Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1562726
MD5:12fdb6a5204864a29226f1b1ac11af27
SHA1:b18f0ebd1c71745d12c5ac497159e92093d47517
SHA256:4dfdfa7f9aa93fee0734faf0d4c5011cf7f53b9ea9aac036ad8ad8817824408d
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 3788 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 12FDB6A5204864A29226F1B1AC11AF27)
    • taskkill.exe (PID: 5776 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 2584 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5616 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6484 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6464 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 5968 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 3160 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 6468 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7152 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2068 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9881fefb-6a5f-4f63-a73e-059f06794e06} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c31f56f910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7552 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -parentBuildID 20230927232528 -prefsHandle 4152 -prefMapHandle 2580 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d1255a5-ea1c-4501-9a06-04dd90819371} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c33012e210 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8056 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5064 -prefMapHandle 5012 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {896b19c7-b16b-472e-8c84-122bf62b0da8} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c33159f110 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 3788JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 28%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.7% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49791 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49857 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49858 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000E.00000003.2155580696.000001C32F1BD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2154928706.000001C32F1B8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2162756114.000001C32F181000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2162756114.000001C32F181000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2161902758.000001C32F177000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2161902758.000001C32F177000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000E.00000003.2155580696.000001C32F1BD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2154928706.000001C32F1B8000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0075DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072C2A2 FindFirstFileExW,0_2_0072C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007668EE FindFirstFileW,FindClose,0_2_007668EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0076698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0075D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0075D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00769642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00769642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0076979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00769B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00769B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00765C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00765C97
    Source: firefox.exeMemory has grown: Private usage: 41MB later: 224MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 151.101.129.91 151.101.129.91
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0076CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2279238136.000001C337626000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C337638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2125490149.000001C33B542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220516513.000001C33B54A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2125088904.000001C33B59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173932325.000001C33743B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2125088904.000001C33B59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2167463196.000001C33B59D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2125088904.000001C33B59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173932325.000001C33743B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2279238136.000001C337626000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231368935.000001C33151F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235992283.000001C330BB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2276619649.000001C33B551000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125490149.000001C33B542000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220516513.000001C33B54A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2125088904.000001C33B59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2125088904.000001C33B59D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173932325.000001C33743B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337345000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337345000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337345000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2221168953.000001C33B4C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283606835.000001C33155E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279238136.000001C337626000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2276619649.000001C33B551000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223778435.000001C33B5CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125490149.000001C33B542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2287485694.000001C331E9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235992283.000001C330BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238623978.000001C32FDFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2240205165.000001C32F493000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2289006073.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244388036.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2289006073.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244388036.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2289006073.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244388036.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2289006073.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244388036.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2220516513.000001C33B557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2221819427.000001C332E76000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2222962461.000001C33198A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2220516513.000001C33B557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2220516513.000001C33B557000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2281472562.000001C331EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169323233.000001C331887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173761237.000001C3329E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287485694.000001C331EAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089599749.000001C337466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218053808.000001C33280F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293446118.000001C32FBBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2087971148.000001C3375B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076056482.000001C32FAC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2074539617.000001C330839000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108068735.000001C3329DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169323233.000001C3318E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173761237.000001C3329EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182610670.000001C32C9E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089599749.000001C3374E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076056482.000001C32FAEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239924228.000001C32F89C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221819427.000001C332E88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188991118.000001C3375B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124542173.000001C333030000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: firefox.exe, 0000000E.00000003.2172853786.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205328580.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211275092.000001C3374DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2172853786.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205328580.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211275092.000001C3374DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2277573507.000001C339489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.2289006073.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244388036.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2238943279.000001C32FB46000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221819427.000001C332E76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239871064.000001C32FB24000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291289285.000001C33026F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238943279.000001C32FB67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238465839.000001C32FE67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237241323.000001C330269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237408136.000001C330233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2237408136.000001C330233000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000011.00000003.2091668987.0000015F169FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2087614187.0000015F169FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2088694769.0000015F169FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3881888775.0000015F169FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172853786.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205328580.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211275092.000001C3374DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172853786.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205328580.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211275092.000001C3374DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2092335058.000001C330C78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2285259663.000001C3378D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2287145431.000001C332D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234510857.000001C332D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281250313.000001C332D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2243534622.000001C33AE62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2211275092.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171048786.000001C33B19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000E.00000003.2218688526.000001C337292000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189443552.000001C332AA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124542173.000001C333028000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163647193.000001C332A9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2210339603.000001C338EDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244000238.000001C338EE1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224702569.000001C338EDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204459860.000001C338EDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2235992283.000001C330BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220198331.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214554910.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238623978.000001C32FDFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238623978.000001C32FDDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2227720973.000001C3376FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C3376FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C3376FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231176214.000001C331598000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243618601.000001C33AE32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172654065.000001C3376FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2278034772.000001C338EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C330996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C330996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C330996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106554810.000001C33097F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106825828.000001C3309BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C33097F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106825828.000001C3309BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C330996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C330996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106554810.000001C33097F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678942
    Source: firefox.exe, 0000000E.00000003.2218053808.000001C33280F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C330996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C330996000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106554810.000001C33097F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106825828.000001C3309BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2106554810.000001C33097F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106825828.000001C3309BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066771933.000001C32F68A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2093053092.000001C33142D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2244388036.000001C337894000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172654065.000001C3376FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2291527182.000001C330148000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2086865442.000001C33752F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2171048786.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2247080576.000001C33738D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000E.00000003.2218548719.000001C331880000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2086865442.000001C33752F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238217102.000001C3300EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241536796.000001C33198A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222962461.000001C33198A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174463155.000001C332861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000E.00000003.2180072618.000001C32EE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 0000000E.00000003.2180072618.000001C32EE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2247080576.000001C33738D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000012.00000002.3878135837.00000261C9413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2092335058.000001C330C78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171048786.000001C33B19F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.3878135837.00000261C9413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000E.00000003.2288271796.000001C331C32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C9430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2242536839.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276827210.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2242536839.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276827210.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2242536839.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276827210.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2242536839.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276827210.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2242536839.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276827210.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000E.00000003.2288271796.000001C331C32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2242536839.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276827210.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2172853786.000001C3374B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000E.00000003.2288271796.000001C331C32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2086865442.000001C33752F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2087365646.000001C3375A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088018924.000001C33759A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2087365646.000001C3375A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088018924.000001C33759A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2243201967.000001C33B168000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2171048786.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C33739F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247080576.000001C33739F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2204459860.000001C338E8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210339603.000001C338E8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238623978.000001C32FDDB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110121282.000001C3309BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2243450690.000001C33AE80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2283330924.000001C3319B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222793633.000001C3319B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2243450690.000001C33AE80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2243450690.000001C33AE80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2243450690.000001C33AE80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2243450690.000001C33AE80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214554910.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2289263914.000001C332D8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287145431.000001C332D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234510857.000001C332D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281250313.000001C332D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241136610.000001C33B135000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/0a037f34-6d73-4e36-af25-883a5
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C33144D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/16b3c0c1-990a-4d91-aee1-3f32
    Source: firefox.exe, 0000000E.00000003.2276619649.000001C33B551000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220516513.000001C33B54A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170281550.000001C33B269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/4a769eac-977e-4f8f
    Source: firefox.exe, 0000000E.00000003.2276619649.000001C33B551000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220516513.000001C33B54A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/5f79d3a4-5ea5-452e
    Source: firefox.exe, 0000000E.00000003.2276619649.000001C33B551000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220516513.000001C33B54A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2170281550.000001C33B269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/eba42bbe-50a5-436c
    Source: firefox.exe, 0000000E.00000003.2170281550.000001C33B269000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/fe4e597d-6c3a-4369
    Source: firefox.exe, 00000012.00000002.3878135837.00000261C94F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit6
    Source: firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2236636778.000001C330B32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2238943279.000001C32FBEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293282298.000001C32FBF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2287145431.000001C332D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234510857.000001C332D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281250313.000001C332D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2287145431.000001C332D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234510857.000001C332D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281250313.000001C332D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2171048786.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2180072618.000001C32EE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000E.00000003.2180072618.000001C32EE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 0000000E.00000003.2180072618.000001C32EE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000010.00000002.3878331699.0000027669A72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C948F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000011.00000002.3878328044.0000015F15D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2105373487.000001C3329E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000E.00000003.2180072618.000001C32EE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2105750463.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108068735.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104998054.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105373487.000001C3329E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000E.00000003.2105750463.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108068735.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104998054.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105373487.000001C3329E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000E.00000003.2180072618.000001C32EE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2241536796.000001C33198A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222962461.000001C33198A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2247080576.000001C33739F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000E.00000003.2231176214.000001C331598000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C33006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2227720973.000001C3376FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C3376FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172654065.000001C3376FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C33006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com
    Source: firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2218548719.000001C331880000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2243618601.000001C33AE32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2278413692.000001C337859000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289064102.000001C337859000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2235657791.000001C3313F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2126364540.000001C3376FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172654065.000001C3376FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242017141.000001C32EC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092335058.000001C330C78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2This
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2match
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2126364540.000001C3376FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172654065.000001C3376FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092335058.000001C330C78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=navclient-auto-ffox&appver=118.0&pver=2.2moztest-
    Source: firefox.exe, 0000000E.00000003.2236636778.000001C330B1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2236636778.000001C330B1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2089279607.000001C3376EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246185700.000001C3376EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242160114.000001C3376E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C3376E2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C3376E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000012.00000002.3878135837.00000261C9413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2221645797.000001C337446000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277751284.000001C339435000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2235992283.000001C330BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220198331.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214554910.000001C331ACF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2235992283.000001C330BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220198331.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214554910.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238623978.000001C32FDFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238623978.000001C32FDDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2284495104.000001C3313D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235735248.000001C3313D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2171048786.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210339603.000001C338EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204459860.000001C338EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224599756.000001C338EF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2222826961.000001C3319A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234867113.000001C3319A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2235856371.000001C33139B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2241136610.000001C33B135000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227077229.000001C3315C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2247080576.000001C33738D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000E.00000003.2247080576.000001C33738D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000E.00000003.2086290949.000001C332CDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2177686421.000001C332CE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2282100519.000001C331E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2247080576.000001C337393000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2247080576.000001C337393000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2240790642.000001C32ECD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 0000000E.00000003.2225868389.000001C3373FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2226515047.000001C3319DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222590642.000001C3319D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283220144.000001C3319E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C33739F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247080576.000001C33739F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174134050.000001C33741B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2086865442.000001C33752F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2226515047.000001C3319DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222590642.000001C3319D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066771933.000001C32F68A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174463155.000001C332861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2204459860.000001C338EB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210339603.000001C338EB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2173801745.000001C33745A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089599749.000001C33745A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2088458769.000001C3377DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2088018924.000001C33759A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066771933.000001C32F68A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2226515047.000001C3319DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222590642.000001C3319D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066771933.000001C32F68A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174463155.000001C332861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2227400488.000001C339475000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2102109384.000001C33182C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2105750463.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108068735.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104998054.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105373487.000001C3329E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2105750463.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108068735.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104998054.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105373487.000001C3329E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2226515047.000001C3319DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222590642.000001C3319D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2284495104.000001C3313D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244388036.000001C3378E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235735248.000001C3313D3000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2092335058.000001C330C78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2092335058.000001C330C78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/https://www.mozilla.org/about/legal/terms/mozilla/
    Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2222826961.000001C3319A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234867113.000001C3319A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2210339603.000001C338EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2204459860.000001C338EED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224599756.000001C338EF4000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2284325582.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093134446.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2222826961.000001C3319A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234867113.000001C3319A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2284325582.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093134446.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000011.00000002.3878328044.0000015F15DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2242536839.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276827210.000001C33B2E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/N
    Source: firefox.exe, 0000000E.00000003.2246518636.000001C33767B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225214649.000001C337662000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.2284325582.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093134446.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2287145431.000001C332D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234510857.000001C332D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281250313.000001C332D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2174134050.000001C33741B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2226515047.000001C3319DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222590642.000001C3319D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283220144.000001C3319E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2279238136.000001C337626000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2126364540.000001C337638000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C940C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2174134050.000001C33741B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2211378981.000001C337380000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.2223658416.000001C33190C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2223778435.000001C33B5CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2236919484.000001C3302A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2125088904.000001C33B5CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2167463196.000001C33B5CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220516513.000001C33B5CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202675725.000001C33B5CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291527182.000001C330148000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3877592313.00000261C9200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000011.00000002.3880683419.0000015F15E10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.coYBw
    Source: firefox.exe, 00000011.00000002.3876711284.0000015F15A5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3880683419.0000015F15E14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3877023047.00000261C9000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3877592313.00000261C9204000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3877023047.00000261C900A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2055571536.00000188282CA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2061178992.000001A04D8F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3877764277.0000027669730000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd5
    Source: file.exe, 00000000.00000002.2087146631.00000000015B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdINGPROF
    Source: firefox.exe, 00000011.00000002.3876711284.0000015F15A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdJy
    Source: firefox.exe, 00000010.00000002.3880354711.0000027669BA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3877764277.0000027669730000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3880683419.0000015F15E14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3876711284.0000015F15A50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3877023047.00000261C9000000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3877592313.00000261C9204000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49780 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.91:443 -> 192.168.2.5:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49791 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49857 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49858 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0076EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0076ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0076EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0075AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00789576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00789576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.2024617164.00000000007B2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c26d8384-3
    Source: file.exe, 00000000.00000000.2024617164.00000000007B2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4ed994e0-9
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ffb3ea6a-9
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_65a56476-e
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000015F15BEA337 NtQuerySystemInformation,17_2_0000015F15BEA337
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000015F15E084B2 NtQuerySystemInformation,17_2_0000015F15E084B2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0075D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00751201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00751201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0075E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006FBF400_2_006FBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F80600_2_006F8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007620460_2_00762046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007582980_2_00758298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072E4FF0_2_0072E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072676B0_2_0072676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007848730_2_00784873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006FCAF00_2_006FCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071CAA00_2_0071CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070CC390_2_0070CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00726DD90_2_00726DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070B1190_2_0070B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F91C00_2_006F91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007113940_2_00711394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007117060_2_00711706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071781B0_2_0071781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070997D0_2_0070997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F79200_2_006F7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007119B00_2_007119B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00717A4A0_2_00717A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00711C770_2_00711C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00717CA70_2_00717CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0077BE440_2_0077BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00729EEE0_2_00729EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00711F320_2_00711F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000015F15BEA33717_2_0000015F15BEA337
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000015F15E084B217_2_0000015F15E084B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000015F15E084F217_2_0000015F15E084F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000015F15E08BDC17_2_0000015F15E08BDC
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00710A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 006F9CB3 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0070F9F2 appears 40 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@71/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007637B5 GetLastError,FormatMessageW,0_2_007637B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007510BF AdjustTokenPrivileges,CloseHandle,0_2_007510BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007516C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_007516C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007651CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_007651CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0075D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0076648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_006F42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1600:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6608:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6172:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3948:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5064:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214554910.000001C331AB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2171048786.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2172182526.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2243291317.000001C33AEBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288778014.000001C33AEBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 28%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2068 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9881fefb-6a5f-4f63-a73e-059f06794e06} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c31f56f910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -parentBuildID 20230927232528 -prefsHandle 4152 -prefMapHandle 2580 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d1255a5-ea1c-4501-9a06-04dd90819371} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c33012e210 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5064 -prefMapHandle 5012 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {896b19c7-b16b-472e-8c84-122bf62b0da8} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c33159f110 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2068 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9881fefb-6a5f-4f63-a73e-059f06794e06} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c31f56f910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -parentBuildID 20230927232528 -prefsHandle 4152 -prefMapHandle 2580 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d1255a5-ea1c-4501-9a06-04dd90819371} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c33012e210 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5064 -prefMapHandle 5012 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {896b19c7-b16b-472e-8c84-122bf62b0da8} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c33159f110 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000E.00000003.2155580696.000001C32F1BD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2154928706.000001C32F1B8000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2162756114.000001C32F181000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2162756114.000001C32F181000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2161902758.000001C32F177000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2161902758.000001C32F177000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000E.00000003.2155580696.000001C32F1BD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2154928706.000001C32F1B8000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006F42DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00710A76 push ecx; ret 0_2_00710A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0070F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0070F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00781C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00781C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96263
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000015F15BEA337 rdtsc 17_2_0000015F15BEA337
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.5 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0075DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072C2A2 FindFirstFileExW,0_2_0072C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007668EE FindFirstFileW,FindClose,0_2_007668EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0076698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0075D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0075D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00769642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00769642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0076979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00769B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00769B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00765C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00765C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006F42DE
    Source: firefox.exe, 00000011.00000002.3881126148.0000015F16330000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllZ
    Source: firefox.exe, 00000010.00000002.3881406799.0000027669D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWo
    Source: firefox.exe, 00000011.00000002.3881126148.0000015F16330000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll1
    Source: firefox.exe, 00000010.00000002.3877764277.000002766973A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3881126148.0000015F16330000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3876711284.0000015F15A5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3877376450.00000261C9060000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3877023047.00000261C900A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3881406799.0000027669D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllF
    Source: firefox.exe, 00000010.00000002.3880760671.0000027669C16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3877764277.0000027669766000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWb
    Source: firefox.exe, 00000010.00000002.3881406799.0000027669D00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3881126148.0000015F16330000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_0000015F15BEA337 rdtsc 17_2_0000015F15BEA337
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0076EAA2 BlockInput,0_2_0076EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00722622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00722622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006F42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00714CE8 mov eax, dword ptr fs:[00000030h]0_2_00714CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00750B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00750B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00722622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00722622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0071083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0071083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007109D5 SetUnhandledExceptionFilter,0_2_007109D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00710C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00710C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00751201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00751201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00732BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00732BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0075B226 SendInput,keybd_event,0_2_0075B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007722DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_007722DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00750B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00750B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00751663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00751663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000E.00000003.2119718800.000001C33B601000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00710698 cpuid 0_2_00710698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00768195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00768195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0074D27A GetUserNameW,0_2_0074D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0072B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0072B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_006F42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 3788, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 3788, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00771204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00771204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00771806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00771806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562726 Sample: file.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 236 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.142, 443, 49711, 49712 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49721, 49725 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe29%ReversingLabsWin32.Trojan.AutoitInject
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.195.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.1
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.129.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.142
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.21.46
                            truefalse
                              high
                              reddit.map.fastly.net
                              151.101.1.140
                              truefalse
                                high
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.171
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1678942firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000E.00000003.2288271796.000001C331C32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287057052.000001C337350000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211378981.000001C337349000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2221819427.000001C332E76000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            high
                                                                            https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2171048786.000001C33B14B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2209745241.000001C33B14B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                                                high
                                                                                https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2086865442.000001C33752F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3878331699.0000027669A72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C948F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2221645797.000001C337446000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2204459860.000001C338EB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2210339603.000001C338EB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://screenshots.firefox.comfirefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2278413692.000001C337859000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289064102.000001C337859000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066771933.000001C32F68A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2235992283.000001C330BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220198331.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214554910.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238623978.000001C32FDFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2238623978.000001C32FDDF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2243450690.000001C33AE80000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2matchfirefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2211378981.000001C337380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2226515047.000001C3319DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2222590642.000001C3319D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066771933.000001C32F68A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2174463155.000001C332861000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://profiler.firefox.com/firefox.exe, 0000000E.00000003.2242017141.000001C32EC61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.msn.comfirefox.exe, 0000000E.00000003.2287145431.000001C332D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234510857.000001C332D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281250313.000001C332D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2066572009.000001C32F653000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066293793.000001C32F61D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066421294.000001C32F638000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066676091.000001C32F66F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2066159267.000001C32F400000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://youtube.com/firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291527182.000001C330148000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2093053092.000001C33142D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2235113699.000001C331428000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.instagram.com/firefox.exe, 0000000E.00000003.2105750463.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108068735.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2104998054.000001C3329E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2105373487.000001C3329E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://ok.ru/firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.amazon.com/firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://fpn.firefox.comfirefox.exe, 0000000E.00000003.2240790642.000001C32ECD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000E.00000003.2126364540.000001C3376FB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172654065.000001C3376FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.youtube.com/firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C940C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2106554810.000001C330996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2285259663.000001C3378D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000E.00000003.2089279607.000001C33765B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3878135837.00000261C94C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://127.0.0.1:firefox.exe, 0000000E.00000003.2240205165.000001C32F493000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2106554810.000001C33097F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2106825828.000001C3309BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2218548719.000001C331880000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://bugzilla.mofirefox.exe, 0000000E.00000003.2278034772.000001C338EB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2235992283.000001C330BBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220198331.000001C331ACF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214554910.000001C331ACF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2235657791.000001C3313F5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2235735248.000001C3313E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3878331699.0000027669AC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3878328044.0000015F15DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3880133191.00000261C9503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2211378981.000001C337397000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3878135837.00000261C9413000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2237451000.000001C330146000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3877592313.00000261C9200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.14.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 00000011.00000002.3878328044.0000015F15D86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2089599749.000001C337477000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337477000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2289006073.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244388036.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 0000000E.00000003.2240790642.000001C32ECC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2106727371.000001C3309A9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2281472562.000001C331EBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169323233.000001C331887000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173761237.000001C3329E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287485694.000001C331EAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089599749.000001C337466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2218053808.000001C33280F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293446118.000001C32FBBD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2087971148.000001C3375B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076056482.000001C32FAC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2074539617.000001C330839000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2108068735.000001C3329DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2169323233.000001C3318E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173761237.000001C3329EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2182610670.000001C32C9E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2089599749.000001C3374E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2076056482.000001C32FAEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239924228.000001C32F89C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2221819427.000001C332E88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2188991118.000001C3375B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2173622976.000001C337466000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2124542173.000001C333030000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2287145431.000001C332D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234510857.000001C332D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281250313.000001C332D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2287145431.000001C332D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234510857.000001C332D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281250313.000001C332D81000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2212041589.000001C332D74000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.zhihu.com/firefox.exe, 0000000E.00000003.2174134050.000001C33741B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2291890100.000001C330082000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2089599749.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172853786.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205328580.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211275092.000001C3374DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2089599749.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2172853786.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2205328580.000001C3374DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2211275092.000001C3374DB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2289006073.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244388036.000001C3378BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2211378981.000001C337380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2236636778.000001C330B32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092449993.000001C330C67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2211378981.000001C337380000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2092414389.000001C330C71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://profiler.firefox.comfirefox.exe, 00000010.00000002.3878050586.0000027669840000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3880919468.0000015F16280000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3877457203.00000261C9160000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                          142.250.181.142
                                                                                                                                                                                                                                                                          youtube.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.149.100.209
                                                                                                                                                                                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          151.101.129.91
                                                                                                                                                                                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                          34.107.243.93
                                                                                                                                                                                                                                                                          push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.107.221.82
                                                                                                                                                                                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.244.181.201
                                                                                                                                                                                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.117.188.166
                                                                                                                                                                                                                                                                          contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                          35.201.103.21
                                                                                                                                                                                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          35.190.72.216
                                                                                                                                                                                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          34.160.144.191
                                                                                                                                                                                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                          34.120.208.123
                                                                                                                                                                                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                          Analysis ID:1562726
                                                                                                                                                                                                                                                                          Start date and time:2024-11-25 23:40:33 +01:00
                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                          Overall analysis duration:0h 7m 41s
                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                          Sample name:file.exe
                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                          Classification:mal72.troj.evad.winEXE@34/39@71/12
                                                                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                                                          • Successful, ratio: 95%
                                                                                                                                                                                                                                                                          • Number of executed functions: 42
                                                                                                                                                                                                                                                                          • Number of non-executed functions: 309
                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.27.142.243, 34.209.229.249, 52.32.237.164, 172.217.17.42, 172.217.17.78, 23.210.249.90, 23.210.249.26
                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                          • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                          34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              151.101.129.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.116.198.130
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSfbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.206.153.138
                                                                                                                                                                                                                                                                                                                                                    fbot.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.5.138.211
                                                                                                                                                                                                                                                                                                                                                    fbot.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.233.228.98
                                                                                                                                                                                                                                                                                                                                                    fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.149.99.180
                                                                                                                                                                                                                                                                                                                                                    fbot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.9.145.77
                                                                                                                                                                                                                                                                                                                                                    fbot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.46.59.247
                                                                                                                                                                                                                                                                                                                                                    fbot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.19.253.182
                                                                                                                                                                                                                                                                                                                                                    fbot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.244.214.170
                                                                                                                                                                                                                                                                                                                                                    fbot.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 48.171.171.226
                                                                                                                                                                                                                                                                                                                                                    FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    https://invites-doc.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                                    http://www.thecrownstate.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.192.176
                                                                                                                                                                                                                                                                                                                                                    https://sites.google.com/ceqy.com/rfp/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUSfbot.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.206.153.138
                                                                                                                                                                                                                                                                                                                                                    fbot.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.5.138.211
                                                                                                                                                                                                                                                                                                                                                    fbot.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.233.228.98
                                                                                                                                                                                                                                                                                                                                                    fbot.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.149.99.180
                                                                                                                                                                                                                                                                                                                                                    fbot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.9.145.77
                                                                                                                                                                                                                                                                                                                                                    fbot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 57.46.59.247
                                                                                                                                                                                                                                                                                                                                                    fbot.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.19.253.182
                                                                                                                                                                                                                                                                                                                                                    fbot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 32.244.214.170
                                                                                                                                                                                                                                                                                                                                                    fbot.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                    • 48.171.171.226
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, DarkTortilla, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.179545454424627
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:uKMXP7scbhbVbTbfbRbObtbyEl7norhJA6wnSrDtTkd/S+:uPIcNhnzFSJIrcjnSrDhkd/f
                                                                                                                                                                                                                                                                                                                                                                                        MD5:9881754D80DF5CC5892D084A5F856F44
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EFE0C91CA77876470C6E593366818117899CDACE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:64450476BF2B5EBDE0C13BA7785D8612AA67FEE657A8C46D59E8150EBBBFDCED
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:743F8B09E319DE153564401A91794F800A5948EFA6B4B6D4C9303F2441102E2B88E163C00B811B09F7E13E9A8A1000CE0197ADF130CC8EFDC31E7798EF27F137
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"9d5e9869-f315-44f0-a92c-9ea127f839c3","creationDate":"2024-11-25T23:43:17.455Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.179545454424627
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:uKMXP7scbhbVbTbfbRbObtbyEl7norhJA6wnSrDtTkd/S+:uPIcNhnzFSJIrcjnSrDhkd/f
                                                                                                                                                                                                                                                                                                                                                                                        MD5:9881754D80DF5CC5892D084A5F856F44
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:EFE0C91CA77876470C6E593366818117899CDACE
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:64450476BF2B5EBDE0C13BA7785D8612AA67FEE657A8C46D59E8150EBBBFDCED
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:743F8B09E319DE153564401A91794F800A5948EFA6B4B6D4C9303F2441102E2B88E163C00B811B09F7E13E9A8A1000CE0197ADF130CC8EFDC31E7798EF27F137
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"9d5e9869-f315-44f0-a92c-9ea127f839c3","creationDate":"2024-11-25T23:43:17.455Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3086456092678875
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8dilUgdwf12zSdi76Bdwf1KUdi7adwf1Y1:yIXkHw
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E825D64B0B74CE63989F039CE5C7B2F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AB38BA3F7AF1BEC8E9C601A2985B3E92B8E2BC7C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C52F3E2AF0AEC1378E9D3B88910DCFDF2D2EDDDA077F6009D9BDBC95490CCDD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F313C5116FD1B4FBAA0DE347C891DF2908E1229A5899D0D41B2F430F5EC85E8B2C185246CB5C1199BDA2CEED384AC9A5911665D0FAB2CA1122061B8F0A1FB0DA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p......._..,.?..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WyY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WyY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..........."........C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3086456092678875
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8dilUgdwf12zSdi76Bdwf1KUdi7adwf1Y1:yIXkHw
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E825D64B0B74CE63989F039CE5C7B2F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AB38BA3F7AF1BEC8E9C601A2985B3E92B8E2BC7C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C52F3E2AF0AEC1378E9D3B88910DCFDF2D2EDDDA077F6009D9BDBC95490CCDD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F313C5116FD1B4FBAA0DE347C891DF2908E1229A5899D0D41B2F430F5EC85E8B2C185246CB5C1199BDA2CEED384AC9A5911665D0FAB2CA1122061B8F0A1FB0DA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p......._..,.?..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WyY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WyY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..........."........C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3086456092678875
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8dilUgdwf12zSdi76Bdwf1KUdi7adwf1Y1:yIXkHw
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E825D64B0B74CE63989F039CE5C7B2F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AB38BA3F7AF1BEC8E9C601A2985B3E92B8E2BC7C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C52F3E2AF0AEC1378E9D3B88910DCFDF2D2EDDDA077F6009D9BDBC95490CCDD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F313C5116FD1B4FBAA0DE347C891DF2908E1229A5899D0D41B2F430F5EC85E8B2C185246CB5C1199BDA2CEED384AC9A5911665D0FAB2CA1122061B8F0A1FB0DA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p......._..,.?..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WyY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WyY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..........."........C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.3086456092678875
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:8dilUgdwf12zSdi76Bdwf1KUdi7adwf1Y1:yIXkHw
                                                                                                                                                                                                                                                                                                                                                                                        MD5:E825D64B0B74CE63989F039CE5C7B2F7
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:AB38BA3F7AF1BEC8E9C601A2985B3E92B8E2BC7C
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:6C52F3E2AF0AEC1378E9D3B88910DCFDF2D2EDDDA077F6009D9BDBC95490CCDD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:F313C5116FD1B4FBAA0DE347C891DF2908E1229A5899D0D41B2F430F5EC85E8B2C185246CB5C1199BDA2CEED384AC9A5911665D0FAB2CA1122061B8F0A1FB0DA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p......._..,.?..........S...........................P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IyY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WyY..............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WyY................................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z..........."........C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.9234933825817
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNc9hxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6L338P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:7A3B88D8E4DC06C6B6AEAE07F10AE4E5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C9C694461915C0E3A7894DB966DAA86CE9516092
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:81A3F634A80E942EAD930AF507FAD7AE7231288208BB6BCD3D866E4E533393CD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:246AC9F5774EC763A312BFEA99805E8FC3CFCF52A050FD1BF54B50C669D03F68AE0B593A1D301D5B86D047B5CE42C85321ED63D3AAA94DA09AB5E677E7A762EB
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.9234933825817
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNc9hxeln:8S+OVPUFRbOdwNIOdYpjvY1Q6L338P
                                                                                                                                                                                                                                                                                                                                                                                        MD5:7A3B88D8E4DC06C6B6AEAE07F10AE4E5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C9C694461915C0E3A7894DB966DAA86CE9516092
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:81A3F634A80E942EAD930AF507FAD7AE7231288208BB6BCD3D866E4E533393CD
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:246AC9F5774EC763A312BFEA99805E8FC3CFCF52A050FD1BF54B50C669D03F68AE0B593A1D301D5B86D047B5CE42C85321ED63D3AAA94DA09AB5E677E7A762EB
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                                                        MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                        MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.1867463390487
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                                                                                                                                                                                                                                                                        MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.07327327583359744
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkip+jA:DLhesh7Owd4+jip+U
                                                                                                                                                                                                                                                                                                                                                                                        MD5:60E7AC08024B64A7D4B9645F78AFDD64
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:96BF38E3EDF44D3B685A535E2258BD1078F17870
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:C4054D303CCC4FD26528A04F9CFC614B66DF4C400A087CC0C028BF970B5367D3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:23A470426EFEA6E03BD40506F2F7CC7B185262744F3464F5387092515DA0E675DCF1FA7DE6E5E83600E7A6BA9EC706F7D8FB7C66C717538A25065A676905E75B
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.038809065359681434
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GHlhVFTLd1MNj/wlI1lhVFTLd1MNj/w/l/lol8a9//Ylll4llqlyllel4lt:G7VmN+I5VmNEoL9XIwlio
                                                                                                                                                                                                                                                                                                                                                                                        MD5:89FCEFE54AA96EB2A41E871DE0445B39
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:285C046773FB31E2779F021C1263A1E657B9ADE9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:D680557032FD84AC517C789EED967D90DCD3517CEC6280D2C4978BA3ED8D3696
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:76C64EF965F6F78292ED86292D690875B7ED6C73CC1252B57348A72771E507BD3CC9C9DDE6117F41C0814508670ACEBBDC7DCD4139DE77A8C30E458D561477D9
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................(;....8..X#(..u....Y.dN..-.....................(;....8..X#(..u....Y.dN........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.13357193552309612
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:KGHC2fkxyLxsZ+EHh2zxsMlCXsMzqCFZ7pCF6C5WUCuSCCQE/HaaKCc7RCGOxsa6:7MgQzh2VJCXs4qLWeJa1VyrQZk
                                                                                                                                                                                                                                                                                                                                                                                        MD5:BF5525DD16ABD22CBBB375CB4CE8422D
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:193F8A8F644B1F1209342BA4E6B184DA10B40049
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:682EE1522624FF6DB064E5A7FFBD221A77E09557F272F0C94B96965FF282A745
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:AEA09A273E7997669C36E62A51BF84F5E8B0EC885965E32EBBC4360699F18E783EB5E2AEC2DD44CA45025C150EAA2A89FFAD198715ED3F2FFC0CFD01CD7EBEED
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:7....-...........X#(..u....':...........X#(..uv2v.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.477681358513842
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:6nPOeRnLYbBp6BJ0aX+I6SEXKt6NPa5RHWNBw8dKESl:oDeAJU7E2SHEwXE0
                                                                                                                                                                                                                                                                                                                                                                                        MD5:440D5ACD2D36002B3FBEFD1D606E75C5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3B0A57572B96C81FD70E82FA5D858634DFCAEA77
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8ABE459C26057F6835C9EBEB4A5E88D50920F98380F86B53624C2CD02DE11468
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4D74A6424A5338870DB49A1602E5E584FBA444B869A4FC3EAB85A2B406E9EF100B5930F797885E7CDFF51CF40A308E401C326B3B7A506147BF97EE06DC3EDF0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732578167);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732578167);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732578167);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173257
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13187
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.477681358513842
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:6nPOeRnLYbBp6BJ0aX+I6SEXKt6NPa5RHWNBw8dKESl:oDeAJU7E2SHEwXE0
                                                                                                                                                                                                                                                                                                                                                                                        MD5:440D5ACD2D36002B3FBEFD1D606E75C5
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:3B0A57572B96C81FD70E82FA5D858634DFCAEA77
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:8ABE459C26057F6835C9EBEB4A5E88D50920F98380F86B53624C2CD02DE11468
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4D74A6424A5338870DB49A1602E5E584FBA444B869A4FC3EAB85A2B406E9EF100B5930F797885E7CDFF51CF40A308E401C326B3B7A506147BF97EE06DC3EDF0
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732578167);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732578167);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732578167);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173257
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                                                        MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.3391349795791685
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSXmDLXnIr2/pnxQwRcWT5sKmgb0M3eHVpjO+mNamhujJwO2c0TiVmp:GUpOximDPnRcoegv3erjx44Jwc3zBt4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:14CF1DC9F321A3810E8B25F687524257
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B85A602D77B4D69CC8CB38271C9C2A25B1E1CC24
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:58A6A309ED721CFB55B38A193BD6DED72D52340005484DDC4038CF21DCAB7A53
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:77E117BF92D3A7D0EB6C67A3F37D955D07DE014C7BB7853E74DF7385E8F42DCFA45400E9E7FAC21BA7C60DD0442B2B5E740742AAB9CC3973170CC653D9890EFA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{ee5cfbba-3c2a-4439-a1cb-0f2a678b8989}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732578171131,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P37142...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...40644,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.3391349795791685
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSXmDLXnIr2/pnxQwRcWT5sKmgb0M3eHVpjO+mNamhujJwO2c0TiVmp:GUpOximDPnRcoegv3erjx44Jwc3zBt4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:14CF1DC9F321A3810E8B25F687524257
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B85A602D77B4D69CC8CB38271C9C2A25B1E1CC24
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:58A6A309ED721CFB55B38A193BD6DED72D52340005484DDC4038CF21DCAB7A53
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:77E117BF92D3A7D0EB6C67A3F37D955D07DE014C7BB7853E74DF7385E8F42DCFA45400E9E7FAC21BA7C60DD0442B2B5E740742AAB9CC3973170CC653D9890EFA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{ee5cfbba-3c2a-4439-a1cb-0f2a678b8989}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732578171131,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P37142...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...40644,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1566
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.3391349795791685
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSXmDLXnIr2/pnxQwRcWT5sKmgb0M3eHVpjO+mNamhujJwO2c0TiVmp:GUpOximDPnRcoegv3erjx44Jwc3zBt4
                                                                                                                                                                                                                                                                                                                                                                                        MD5:14CF1DC9F321A3810E8B25F687524257
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:B85A602D77B4D69CC8CB38271C9C2A25B1E1CC24
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:58A6A309ED721CFB55B38A193BD6DED72D52340005484DDC4038CF21DCAB7A53
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:77E117BF92D3A7D0EB6C67A3F37D955D07DE014C7BB7853E74DF7385E8F42DCFA45400E9E7FAC21BA7C60DD0442B2B5E740742AAB9CC3973170CC653D9890EFA
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{ee5cfbba-3c2a-4439-a1cb-0f2a678b8989}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1732578171131,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P37142...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...40644,"originA...."f
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.029433421470985
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ycjMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:mTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3F6C4001352186E61FCA0B85EE0B52D1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:014B258772981F87F0F678D0336AD2F9EBDDCAEA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5CF1FE99D9098FFC6B4BE01C5DDFEECA71E18789C1BDAC28EEFCEFEDE548833B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0906F7206F116991AD947A15B78EABC2A4448581E86140E62D5FC24EE740ADCD4BB4BD7AE878374C044F983F25B1EAB15C3DA15489DBD6FCBBA8CE95082FE8F7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T23:42:31.550Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.029433421470985
                                                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:ycjMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:mTEr5NX0z3DhRe
                                                                                                                                                                                                                                                                                                                                                                                        MD5:3F6C4001352186E61FCA0B85EE0B52D1
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:014B258772981F87F0F678D0336AD2F9EBDDCAEA
                                                                                                                                                                                                                                                                                                                                                                                        SHA-256:5CF1FE99D9098FFC6B4BE01C5DDFEECA71E18789C1BDAC28EEFCEFEDE548833B
                                                                                                                                                                                                                                                                                                                                                                                        SHA-512:0906F7206F116991AD947A15B78EABC2A4448581E86140E62D5FC24EE740ADCD4BB4BD7AE878374C044F983F25B1EAB15C3DA15489DBD6FCBBA8CE95082FE8F7
                                                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-25T23:42:31.550Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.59416289041097
                                                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                                        File size:923'136 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5:12fdb6a5204864a29226f1b1ac11af27
                                                                                                                                                                                                                                                                                                                                                                                        SHA1:b18f0ebd1c71745d12c5ac497159e92093d47517
                                                                                                                                                                                                                                                                                                                                                                                        SHA256:4dfdfa7f9aa93fee0734faf0d4c5011cf7f53b9ea9aac036ad8ad8817824408d
                                                                                                                                                                                                                                                                                                                                                                                        SHA512:24d0ac723d0e6f7b6337615224d157036eba24b713f58061b1ccfbd02339219f834f6a4bcd5ba650073eb7c50a31457377377fddf5d8cb51936d7a1be6661a1d
                                                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:sqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga0T2cQ:sqDEvCTbMWu7rQYlBQcBiT6rprG8aU6
                                                                                                                                                                                                                                                                                                                                                                                        TLSH:E2159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                                        Time Stamp:0x6744F6B9 [Mon Nov 25 22:14:17 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F77B4D8FB23h
                                                                                                                                                                                                                                                                                                                                                                                        jmp 00007F77B4D8F42Fh
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F77B4D8F60Dh
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F77B4D8F5DAh
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F77B4D921CDh
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F77B4D92218h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                                                        call 00007F77B4D92201h
                                                                                                                                                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xabb4.rsrc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                                        .rsrc0xd40000xabb40xac009f0f55c39f61f20a9fee1e3d563fbbf2False0.3851062863372093data5.697158573217036IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                                        RT_RCDATA0xdc7b80x1e7adata1.001409894898744
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde6340x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde6ac0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde6c00x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xde6d40x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                                        RT_VERSION0xde6e80xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                                        RT_MANIFEST0xde7c40x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.813853979 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.813899994 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.814805984 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.819016933 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.819030046 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.269577026 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.269624949 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.269850016 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.271275043 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.271291971 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.351594925 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.351702929 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.352113962 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.353782892 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.353821039 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.441026926 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.560980082 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.565593958 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.565769911 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.685661077 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.731353045 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.731398106 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.732461929 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.734056950 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.734076023 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.877583981 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.877609015 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.878068924 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.879383087 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.879398108 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.883696079 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.883703947 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.883821011 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.883910894 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.883923054 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.023672104 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.023701906 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.035245895 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.035315990 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.035322905 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.153289080 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.153371096 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.159672022 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.159682989 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.159786940 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.159899950 CET4434971035.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.162811995 CET49710443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.753093958 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.804125071 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.002983093 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.003077030 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.003840923 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.004151106 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.004549980 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.004689932 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.009167910 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.009179115 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.009335995 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.009434938 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.009443045 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.009959936 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.010001898 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.010107994 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.011517048 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.011528015 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.012439013 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.012447119 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.012521029 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.012613058 CET44349711142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.012659073 CET49711443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.020025969 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.103960991 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.104033947 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.114629030 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.114634991 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.114707947 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.114837885 CET4434971634.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.115102053 CET49716443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.135056019 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.135154963 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.136082888 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.136157036 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.139966965 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140062094 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140096903 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140151024 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140321016 CET44349712142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140465975 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140482903 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140541077 CET49712443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140597105 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140630960 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140633106 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.141906023 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.141911983 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.190973997 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.191044092 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.193766117 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.193772078 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.194011927 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.196006060 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.196080923 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.196135998 CET4434971735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.196197987 CET49717443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.219336987 CET4434971534.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.219399929 CET49715443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.245376110 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.245472908 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.245893955 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.253662109 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.255036116 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.255073071 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.261151075 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.295346975 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.295357943 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.295531988 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.298666000 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.298674107 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.298871994 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.301639080 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.301712036 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.301774979 CET4434971834.160.144.191192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.301856041 CET49718443192.168.2.534.160.144.191
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.365817070 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.460985899 CET49724443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.461056948 CET4434972434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.461139917 CET49724443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.462486982 CET49724443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.462517023 CET4434972434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.570008039 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.570890903 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.691143036 CET804971334.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.691225052 CET4971380192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.702131033 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.715291023 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.835262060 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.844786882 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.845573902 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.859556913 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.859579086 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.859683990 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.859754086 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.859766006 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.865492105 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.871357918 CET49728443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.871452093 CET4434972834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.872260094 CET49729443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.872289896 CET4434972934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.873440981 CET49728443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.873450994 CET49729443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.874814987 CET49728443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.874851942 CET4434972834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.876351118 CET49729443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.876370907 CET4434972934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.965512991 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.069447994 CET804972134.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.069510937 CET4972180192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.095779896 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.215759039 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.215826988 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.215944052 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.274323940 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.277679920 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.282497883 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.282506943 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.282589912 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.282646894 CET4434972034.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.283128023 CET49720443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.319956064 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.320024014 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.324529886 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.325936079 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.325954914 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.335815907 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.522712946 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.522735119 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.522850990 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.537210941 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.537245989 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.537317038 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.537470102 CET4434972334.117.188.166192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.538837910 CET49723443192.168.2.534.117.188.166
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.723030090 CET4434972434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.723368883 CET49724443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.813451052 CET49724443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.813472986 CET4434972434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.813545942 CET49724443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.813636065 CET4434972434.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.814481020 CET49724443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.924403906 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.925000906 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.926238060 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.926249981 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.930090904 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.930102110 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.930191040 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.930212975 CET44349722142.250.181.142192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.931581020 CET49722443192.168.2.5142.250.181.142
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.975950956 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.026492119 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.115905046 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.115994930 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.118489981 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.118496895 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.118727922 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.120345116 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.120345116 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.120485067 CET4434972735.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.120493889 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.120769024 CET49727443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.137686968 CET4434972934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.137819052 CET49729443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.141798019 CET49729443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.141808033 CET4434972934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.141865969 CET49729443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.141951084 CET4434972934.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.142026901 CET49729443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.181499958 CET4434972834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.184247017 CET49728443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.347156048 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.372670889 CET49728443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.372701883 CET4434972834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.372750998 CET49728443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.373009920 CET4434972834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.373078108 CET49728443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.395396948 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.583652973 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.583811998 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.588864088 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.588874102 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.588967085 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.589015961 CET4434973134.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.589312077 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.589358091 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.589364052 CET49731443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.589472055 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.590753078 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.590778112 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:35.848623991 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:35.848704100 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:35.852863073 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:35.852875948 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:35.852977991 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:35.853040934 CET4434973234.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:35.853121042 CET49732443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.944072962 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.944845915 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.964575052 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.964592934 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.965115070 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.965297937 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.965312958 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.064171076 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.064726114 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100302935 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100342035 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100557089 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100610018 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100663900 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100745916 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100748062 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100754023 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100809097 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100888014 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100924015 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.100933075 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.102202892 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.102221966 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.102430105 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.102442026 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.102560043 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.102569103 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.102694988 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.102734089 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.267896891 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.269360065 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.272093058 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.323049068 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.392080069 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.597166061 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.639525890 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.271506071 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.271588087 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.274527073 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.274537086 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.274764061 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.277151108 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.277252913 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.277311087 CET4434973434.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.277417898 CET49734443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.342603922 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.342686892 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.345271111 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.345282078 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.345599890 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.347461939 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.347562075 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.347631931 CET4434973634.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.347702026 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.347717047 CET49736443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.358592987 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.358701944 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.358711004 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.362179041 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.362212896 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.362262011 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.362382889 CET4434973534.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.362565041 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.362566948 CET49735443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.407732964 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:38.410677910 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.245045900 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.245094061 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.245403051 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.247185946 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.247209072 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.247541904 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.251044035 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.251146078 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.251231909 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.251256943 CET4434973734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.251291990 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.251385927 CET49737443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.251400948 CET4434973834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:39.251452923 CET49738443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.546519041 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.548665047 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.548686981 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.549226046 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.550748110 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.550762892 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.619673967 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.619703054 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.619992018 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.621507883 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.621525049 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.666517973 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.870301008 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.919083118 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.239170074 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.359134912 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.562990904 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.621042013 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.763689041 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.763765097 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.927787066 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.927860022 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.407594919 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.407613039 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.407733917 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.407891989 CET4434974134.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.408349037 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.408360004 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.408416986 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.408587933 CET4434974234.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.413045883 CET49741443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.413064957 CET49742443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.864192009 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.984221935 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:45.188064098 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:45.241298914 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:45.914987087 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:46.034934998 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:46.239135027 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:46.291210890 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:54.423387051 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:54.423419952 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:54.423810005 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:54.425306082 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:54.425323009 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.202482939 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.322396994 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.843132973 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.850337982 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.859709978 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.859734058 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.859834909 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.859918118 CET4434976834.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.860086918 CET49768443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.863188028 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.983103991 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.187017918 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.194242954 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.236632109 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.258794069 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.314215899 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.378896952 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.520076036 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.559681892 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.136374950 CET49779443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.136394024 CET4434977935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.140513897 CET49779443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.140692949 CET49779443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.140706062 CET4434977935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.164923906 CET49780443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.164973021 CET4434978034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.166044950 CET49780443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.166219950 CET49780443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.166254044 CET4434978034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.198512077 CET49781443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.198549032 CET4434978135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.204339027 CET49781443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.206085920 CET49781443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.206113100 CET4434978135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.345403910 CET49782443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.345438004 CET4434978235.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.345755100 CET49782443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.347279072 CET49782443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.347287893 CET4434978235.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.418678045 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.418692112 CET44349783151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.418984890 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.419128895 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.419142962 CET44349783151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.398296118 CET4434977935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.398371935 CET49779443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.401887894 CET49779443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.401892900 CET4434977935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.402115107 CET4434977935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.404580116 CET49779443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.404699087 CET49779443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.404738903 CET4434977935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.404906034 CET49779443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.409178972 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.424209118 CET4434978034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.426417112 CET49780443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.428975105 CET49780443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.428997040 CET4434978034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.429217100 CET4434978034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.431337118 CET49780443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.431406021 CET49780443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.431492090 CET4434978034.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.432604074 CET49780443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.509411097 CET4434978135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.509497881 CET49781443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.514700890 CET49781443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.514720917 CET4434978135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.514784098 CET49781443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.514882088 CET4434978135.190.72.216192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.514971972 CET49781443192.168.2.535.190.72.216
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.529443979 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.562736988 CET4434978235.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.562817097 CET49782443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.567547083 CET49782443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.567553997 CET4434978235.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.567692995 CET49782443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.567728996 CET4434978235.201.103.21192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.568408966 CET49782443192.168.2.535.201.103.21
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.581772089 CET49785443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.581798077 CET4434978534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.582344055 CET49785443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.582515001 CET49785443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.582524061 CET4434978534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.684400082 CET44349783151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.689712048 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.692923069 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.692933083 CET44349783151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.693253994 CET44349783151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.695235014 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.695337057 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.695420027 CET44349783151.101.129.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.699994087 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.700005054 CET49783443192.168.2.5151.101.129.91
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.712981939 CET49788443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.713007927 CET4434978835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.713238001 CET49788443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.713392019 CET49788443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.713398933 CET4434978835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.715786934 CET49789443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.715840101 CET4434978935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.716274023 CET49789443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.716404915 CET49789443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.716434002 CET4434978935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.718657970 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.718687057 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.718961000 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.719069004 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.719090939 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.733042002 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.735497952 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.784615040 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.855380058 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.059391022 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.101087093 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.314521074 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.434420109 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.638374090 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.641628981 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.687211990 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.761570930 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.847194910 CET4434978534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.847304106 CET49785443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.850918055 CET49785443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.850927114 CET4434978534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.851723909 CET4434978534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.853836060 CET49785443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.853929996 CET49785443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.854238033 CET4434978534.149.100.209192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.854312897 CET49785443192.168.2.534.149.100.209
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.856853962 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.930305958 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.930383921 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.933100939 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.933125019 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.933403015 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.935992002 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.936084032 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.936155081 CET4434979135.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.936227083 CET49791443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.965302944 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.972160101 CET4434978835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.972239017 CET49788443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.973851919 CET4434978935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.975255966 CET49788443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.975265980 CET4434978835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.975507975 CET49789443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.975606918 CET4434978835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.976756096 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.977916002 CET49789443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.977931976 CET4434978935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.978183031 CET4434978935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.981503010 CET49788443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.981592894 CET49788443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.981686115 CET4434978835.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.981833935 CET49789443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.981882095 CET49789443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.981980085 CET4434978935.244.181.201192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.982004881 CET49788443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.982189894 CET49789443192.168.2.535.244.181.201
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.019260883 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.183207989 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.186392069 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.235493898 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.306363106 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.510229111 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.551963091 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:11.199275970 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:11.319178104 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:11.513290882 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:11.633251905 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:16.351114988 CET49830443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:16.351130009 CET4434983034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:16.351577044 CET49830443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:16.353005886 CET49830443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:16.353018045 CET4434983034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.565849066 CET4434983034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.566322088 CET49830443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.571381092 CET49830443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.571393967 CET4434983034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.571491957 CET49830443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.571527004 CET4434983034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.571707010 CET49830443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.575005054 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.695066929 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.901113987 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.909173012 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.950279951 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:18.029180050 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:18.235827923 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:18.282345057 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:27.913796902 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.033771038 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.245908976 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.365856886 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.493891954 CET49857443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.493910074 CET4434985734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.494138956 CET49858443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.494187117 CET4434985834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.494302034 CET49857443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.494473934 CET49858443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.494750023 CET49857443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.494761944 CET4434985734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.495064020 CET49858443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.495098114 CET4434985834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.751832008 CET4434985734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.754641056 CET49857443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.758091927 CET49857443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.758099079 CET4434985734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.758351088 CET4434985734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.765053034 CET49857443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.765181065 CET49857443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.765239000 CET4434985734.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.766803026 CET49857443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.769907951 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.798789024 CET4434985834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.798878908 CET49858443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.802114010 CET49858443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.802128077 CET4434985834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.802378893 CET4434985834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.804527044 CET49858443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.804625034 CET49858443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.804672956 CET4434985834.120.208.123192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.805577993 CET49858443192.168.2.534.120.208.123
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.889883041 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.094330072 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.097979069 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.140377045 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.217922926 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.421896935 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.472496033 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:40.100596905 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:40.220489025 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:40.432732105 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:40.552556992 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:50.229350090 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:50.349374056 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:50.561408997 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:50.681360960 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.978658915 CET49926443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.978684902 CET4434992634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.979068041 CET49926443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.980541945 CET49926443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.980550051 CET4434992634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.298537016 CET4434992634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.298732042 CET49926443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.303149939 CET49926443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.303162098 CET4434992634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.303284883 CET49926443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.303328037 CET4434992634.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.303603888 CET49926443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.307136059 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.427069902 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.638508081 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.642983913 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.687371969 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.762897015 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.969444036 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:00.010313034 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:09.652669907 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:09.772727013 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:09.984755039 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:10.104671001 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:19.781256914 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:19.901221037 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:20.113384008 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:20.233362913 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:29.908269882 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:30.028362036 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:30.240906954 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:30.360835075 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:40.037118912 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:40.157064915 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:40.368796110 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:40.529731989 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:50.165122032 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:50.285167933 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:50.550664902 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:50.671269894 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:00.294111967 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:00.414068937 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:00.679735899 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:00.799956083 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:10.421736956 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:10.541950941 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:10.807244062 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:10.927345037 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.476373911 CET50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.476417065 CET4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.476646900 CET50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.478154898 CET50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.478167057 CET4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.550508976 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.670437098 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.936023951 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.056087017 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.689065933 CET4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.689161062 CET50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.694108009 CET50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.694114923 CET4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.694237947 CET50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.694252014 CET4435003034.107.243.93192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.696355104 CET50030443192.168.2.534.107.243.93
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.696949005 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.816899061 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.020762920 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.024043083 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.070419073 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.144222021 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.348207951 CET804972534.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.402489901 CET4972580192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:32.042114973 CET4973080192.168.2.534.107.221.82
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:32.162338018 CET804973034.107.221.82192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.813890934 CET6522353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.953738928 CET53652231.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.954375029 CET6131353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.129117012 CET5586853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.268410921 CET53558681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.269778967 CET5379153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.300237894 CET5878653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.409252882 CET53537911.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.409951925 CET5492053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.441497087 CET4955753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.466778994 CET53613131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.548871040 CET53549201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.561635971 CET5778653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.582112074 CET53495571.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.582793951 CET6021453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.700865984 CET53577861.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.722902060 CET53602141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.731611013 CET6181953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.737518072 CET6459753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.871614933 CET53618191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.872397900 CET5081953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.876889944 CET53645971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.877950907 CET6378953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.882531881 CET5978553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.884602070 CET5204053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.011346102 CET53508191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.017577887 CET53637891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.018049002 CET5699553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.022567987 CET53597851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.024234056 CET53520401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.024277925 CET6392653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.029853106 CET6232553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.036349058 CET5203853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.158538103 CET53569951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.164475918 CET53639261.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.165534019 CET6228153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.176037073 CET53520381.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.304992914 CET53622811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.790000916 CET53536851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.833497047 CET6239853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.833848000 CET5754553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.873769045 CET5675553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.972103119 CET53623981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.972912073 CET53575451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.035301924 CET5458053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.174046040 CET53545801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.179240942 CET5262053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.317972898 CET53526201.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.321554899 CET6374253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.460428953 CET53637421.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.721636057 CET5151353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.861501932 CET53515131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.871648073 CET5929053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.872508049 CET5559653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.010751963 CET53592901.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.011358976 CET6420053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.011471987 CET53555961.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.011898041 CET5693453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.150522947 CET53642001.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.151182890 CET53569341.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.347898960 CET6298153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.348237038 CET5226753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.348562002 CET6470853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486850977 CET53522671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET53629811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.489739895 CET53647081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.533257008 CET4979953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.533550978 CET5107853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.533651114 CET6369753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.672146082 CET53497991.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673254013 CET53510781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET53636971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.676412106 CET6083353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.676666021 CET6242553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.677242041 CET6023953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816072941 CET53624251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816226006 CET53608331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816749096 CET53602391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816765070 CET6141553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.817207098 CET5660453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.956352949 CET53566041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.957601070 CET53614151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.963805914 CET6365753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.003041983 CET6142853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.102773905 CET53636571.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.107671022 CET5736853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.142518997 CET53614281.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.145142078 CET5838453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.246443987 CET53573681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.283802986 CET53583841.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.928766012 CET5367753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.068010092 CET53536771.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.165054083 CET5450953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.304734945 CET53545091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.305305004 CET6321953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.446551085 CET53632191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.379699945 CET4999753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.553190947 CET5895553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.618299961 CET53499971.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.619625092 CET6408853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.692795992 CET53589551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.758789062 CET53640881.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:54.423728943 CET6164953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:54.562839985 CET53616491.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.137484074 CET6532153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.161385059 CET6455053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.204024076 CET5318053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.276655912 CET53653211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.344203949 CET53531801.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.345680952 CET5055053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.411391020 CET53645501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.418900967 CET6491453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.558567047 CET53649141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.559421062 CET6040653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.570545912 CET53505501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.571217060 CET5421553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.783301115 CET53604061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.795834064 CET53542151.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:16.351521969 CET5343853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:16.490756989 CET53534381.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.494726896 CET5538753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.633764982 CET53553871.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.770469904 CET5712653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.838619947 CET6369553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.977597952 CET53636951.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.978986025 CET5002153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:58.117994070 CET53500211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.307413101 CET4924753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.195194006 CET5595053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.334641933 CET53559501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.335791111 CET5578853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.475223064 CET53557881.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.476249933 CET6414053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.616959095 CET53641401.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.697341919 CET5220553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.885540962 CET5220553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.813890934 CET192.168.2.51.1.1.10x7053Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.954375029 CET192.168.2.51.1.1.10xcc75Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.129117012 CET192.168.2.51.1.1.10xe064Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.269778967 CET192.168.2.51.1.1.10x4759Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.300237894 CET192.168.2.51.1.1.10xcf7aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.409951925 CET192.168.2.51.1.1.10xc95eStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.441497087 CET192.168.2.51.1.1.10x6cc5Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.561635971 CET192.168.2.51.1.1.10xacddStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.582793951 CET192.168.2.51.1.1.10xebc6Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.731611013 CET192.168.2.51.1.1.10x1944Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.737518072 CET192.168.2.51.1.1.10xf1c0Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.872397900 CET192.168.2.51.1.1.10x6748Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.877950907 CET192.168.2.51.1.1.10xdf72Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.882531881 CET192.168.2.51.1.1.10x5fa7Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.884602070 CET192.168.2.51.1.1.10xbf9bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.018049002 CET192.168.2.51.1.1.10xa62bStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.024277925 CET192.168.2.51.1.1.10x9a11Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.029853106 CET192.168.2.51.1.1.10xd7a1Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.036349058 CET192.168.2.51.1.1.10x2b64Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.165534019 CET192.168.2.51.1.1.10x4b16Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.833497047 CET192.168.2.51.1.1.10xcbc0Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.833848000 CET192.168.2.51.1.1.10xef11Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.873769045 CET192.168.2.51.1.1.10x46b0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.035301924 CET192.168.2.51.1.1.10xca70Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.179240942 CET192.168.2.51.1.1.10xbe52Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.321554899 CET192.168.2.51.1.1.10xb1eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.721636057 CET192.168.2.51.1.1.10xe34fStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.871648073 CET192.168.2.51.1.1.10x66d9Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.872508049 CET192.168.2.51.1.1.10xddf2Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.011358976 CET192.168.2.51.1.1.10x7c1eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.011898041 CET192.168.2.51.1.1.10xb4c2Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.347898960 CET192.168.2.51.1.1.10xad54Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.348237038 CET192.168.2.51.1.1.10x2f86Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.348562002 CET192.168.2.51.1.1.10xcce5Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.533257008 CET192.168.2.51.1.1.10x4587Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.533550978 CET192.168.2.51.1.1.10x2550Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.533651114 CET192.168.2.51.1.1.10xb9a0Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.676412106 CET192.168.2.51.1.1.10x494cStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.676666021 CET192.168.2.51.1.1.10x6f49Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.677242041 CET192.168.2.51.1.1.10xd8eaStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816765070 CET192.168.2.51.1.1.10x5d4dStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.817207098 CET192.168.2.51.1.1.10xf3bbStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.963805914 CET192.168.2.51.1.1.10xa587Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.003041983 CET192.168.2.51.1.1.10x7536Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.107671022 CET192.168.2.51.1.1.10x148cStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.145142078 CET192.168.2.51.1.1.10x9fefStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.928766012 CET192.168.2.51.1.1.10x4cc2Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.165054083 CET192.168.2.51.1.1.10x6205Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.305305004 CET192.168.2.51.1.1.10xa764Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.379699945 CET192.168.2.51.1.1.10xdc68Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.553190947 CET192.168.2.51.1.1.10x19f4Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.619625092 CET192.168.2.51.1.1.10x60d0Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:54.423728943 CET192.168.2.51.1.1.10x1362Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.137484074 CET192.168.2.51.1.1.10xae7dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.161385059 CET192.168.2.51.1.1.10xef73Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.204024076 CET192.168.2.51.1.1.10xd1a2Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.345680952 CET192.168.2.51.1.1.10xdcb3Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.418900967 CET192.168.2.51.1.1.10x7f87Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.559421062 CET192.168.2.51.1.1.10xfacbStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.571217060 CET192.168.2.51.1.1.10x7024Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:16.351521969 CET192.168.2.51.1.1.10x65bbStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.494726896 CET192.168.2.51.1.1.10xe8b7Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.770469904 CET192.168.2.51.1.1.10x794bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.838619947 CET192.168.2.51.1.1.10x7e41Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.978986025 CET192.168.2.51.1.1.10xdc1fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.307413101 CET192.168.2.51.1.1.10xf828Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.195194006 CET192.168.2.51.1.1.10x133aStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.335791111 CET192.168.2.51.1.1.10xb2d2Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.476249933 CET192.168.2.51.1.1.10x3302Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.697341919 CET192.168.2.51.1.1.10x6c7bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.885540962 CET192.168.2.51.1.1.10x6c7bStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.810019016 CET1.1.1.1192.168.2.50x43a9No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:29.953738928 CET1.1.1.1192.168.2.50x7053No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.268410921 CET1.1.1.1192.168.2.50xe064No error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.409252882 CET1.1.1.1192.168.2.50x4759No error (0)youtube.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.440350056 CET1.1.1.1192.168.2.50xcf7aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.440350056 CET1.1.1.1192.168.2.50xcf7aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.548871040 CET1.1.1.1192.168.2.50xc95eNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.582112074 CET1.1.1.1192.168.2.50x6cc5No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.700865984 CET1.1.1.1192.168.2.50xacddNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.722902060 CET1.1.1.1192.168.2.50xebc6No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.871614933 CET1.1.1.1192.168.2.50x1944No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.876889944 CET1.1.1.1192.168.2.50xf1c0No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.876889944 CET1.1.1.1192.168.2.50xf1c0No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.881908894 CET1.1.1.1192.168.2.50x319aNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.881908894 CET1.1.1.1192.168.2.50x319aNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.017577887 CET1.1.1.1192.168.2.50xdf72No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.022567987 CET1.1.1.1192.168.2.50x5fa7No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.022567987 CET1.1.1.1192.168.2.50x5fa7No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.022567987 CET1.1.1.1192.168.2.50x5fa7No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.024234056 CET1.1.1.1192.168.2.50xbf9bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.164475918 CET1.1.1.1192.168.2.50x9a11No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.246283054 CET1.1.1.1192.168.2.50xd7a1No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.304992914 CET1.1.1.1192.168.2.50x4b16No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.972103119 CET1.1.1.1192.168.2.50xcbc0No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.972912073 CET1.1.1.1192.168.2.50xef11No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.972912073 CET1.1.1.1192.168.2.50xef11No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.014197111 CET1.1.1.1192.168.2.50x46b0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.014197111 CET1.1.1.1192.168.2.50x46b0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.174046040 CET1.1.1.1192.168.2.50xca70No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.317972898 CET1.1.1.1192.168.2.50xbe52No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.843986034 CET1.1.1.1192.168.2.50x7eeNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.843986034 CET1.1.1.1192.168.2.50x7eeNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.853266001 CET1.1.1.1192.168.2.50x8244No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.861501932 CET1.1.1.1192.168.2.50xe34fNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.861501932 CET1.1.1.1192.168.2.50xe34fNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.010751963 CET1.1.1.1192.168.2.50x66d9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.011471987 CET1.1.1.1192.168.2.50xddf2No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486850977 CET1.1.1.1192.168.2.50x2f86No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486850977 CET1.1.1.1192.168.2.50x2f86No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.486871958 CET1.1.1.1192.168.2.50xad54No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.489739895 CET1.1.1.1192.168.2.50xcce5No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.489739895 CET1.1.1.1192.168.2.50xcce5No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.672146082 CET1.1.1.1192.168.2.50x4587No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673254013 CET1.1.1.1192.168.2.50x2550No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.673755884 CET1.1.1.1192.168.2.50xb9a0No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816072941 CET1.1.1.1192.168.2.50x6f49No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816226006 CET1.1.1.1192.168.2.50x494cNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816749096 CET1.1.1.1192.168.2.50xd8eaNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816749096 CET1.1.1.1192.168.2.50xd8eaNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816749096 CET1.1.1.1192.168.2.50xd8eaNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.816749096 CET1.1.1.1192.168.2.50xd8eaNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.956352949 CET1.1.1.1192.168.2.50xf3bbNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.956352949 CET1.1.1.1192.168.2.50xf3bbNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.956352949 CET1.1.1.1192.168.2.50xf3bbNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.956352949 CET1.1.1.1192.168.2.50xf3bbNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.957601070 CET1.1.1.1192.168.2.50x5d4dNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.957601070 CET1.1.1.1192.168.2.50x5d4dNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.957601070 CET1.1.1.1192.168.2.50x5d4dNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.957601070 CET1.1.1.1192.168.2.50x5d4dNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.957601070 CET1.1.1.1192.168.2.50x5d4dNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.102773905 CET1.1.1.1192.168.2.50xa587No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.102773905 CET1.1.1.1192.168.2.50xa587No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.102773905 CET1.1.1.1192.168.2.50xa587No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.102773905 CET1.1.1.1192.168.2.50xa587No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.142518997 CET1.1.1.1192.168.2.50x7536No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.142518997 CET1.1.1.1192.168.2.50x7536No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.142518997 CET1.1.1.1192.168.2.50x7536No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.142518997 CET1.1.1.1192.168.2.50x7536No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.068010092 CET1.1.1.1192.168.2.50x4cc2No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.068010092 CET1.1.1.1192.168.2.50x4cc2No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.068010092 CET1.1.1.1192.168.2.50x4cc2No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.098990917 CET1.1.1.1192.168.2.50xbe1bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.304734945 CET1.1.1.1192.168.2.50x6205No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.618299961 CET1.1.1.1192.168.2.50xdc68No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.344203949 CET1.1.1.1192.168.2.50xd1a2No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.344203949 CET1.1.1.1192.168.2.50xd1a2No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.411391020 CET1.1.1.1192.168.2.50xef73No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.411391020 CET1.1.1.1192.168.2.50xef73No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.411391020 CET1.1.1.1192.168.2.50xef73No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.411391020 CET1.1.1.1192.168.2.50xef73No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.558567047 CET1.1.1.1192.168.2.50x7f87No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.558567047 CET1.1.1.1192.168.2.50x7f87No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.558567047 CET1.1.1.1192.168.2.50x7f87No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.558567047 CET1.1.1.1192.168.2.50x7f87No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.570545912 CET1.1.1.1192.168.2.50xdcb3No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.783301115 CET1.1.1.1192.168.2.50xfacbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.783301115 CET1.1.1.1192.168.2.50xfacbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.783301115 CET1.1.1.1192.168.2.50xfacbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:58.783301115 CET1.1.1.1192.168.2.50xfacbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.488182068 CET1.1.1.1192.168.2.50xa327No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.488182068 CET1.1.1.1192.168.2.50xa327No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.492727041 CET1.1.1.1192.168.2.50x4d56No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.910717010 CET1.1.1.1192.168.2.50x794bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.910717010 CET1.1.1.1192.168.2.50x794bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:57.977597952 CET1.1.1.1192.168.2.50x7e41No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.447436094 CET1.1.1.1192.168.2.50xf828No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.447436094 CET1.1.1.1192.168.2.50xf828No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.334641933 CET1.1.1.1192.168.2.50x133aNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:20.475223064 CET1.1.1.1192.168.2.50xb2d2No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.362668037 CET1.1.1.1192.168.2.50x6c7bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.362668037 CET1.1.1.1192.168.2.50x6c7bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.362778902 CET1.1.1.1192.168.2.50x6c7bNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.362778902 CET1.1.1.1192.168.2.50x6c7bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        0192.168.2.54971334.107.221.82806468C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:30.565769911 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:31.753093958 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 63678
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.245893955 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.570008039 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 05:00:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 63679
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        1192.168.2.54972134.107.221.82806468C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.140633106 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        2192.168.2.54972534.107.221.82806468C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:32.845573902 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.975950956 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70055
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.944072962 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.267896891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70059
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.272093058 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.597166061 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70059
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.239170074 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:43.562990904 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70065
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:45.914987087 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:46.239135027 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70068
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.194242954 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.258794069 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.520076036 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70078
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.735497952 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.059391022 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70081
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.641628981 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.965302944 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70082
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.186392069 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.510229111 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70083
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:11.513290882 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.909173012 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:18.235827923 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70100
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:28.245908976 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.097979069 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.421896935 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70112
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:40.432732105 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:50.561408997 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.642983913 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.969444036 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70141
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:09.984755039 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:20.113384008 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:30.240906954 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:40.368796110 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:50.550664902 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.024043083 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.348207951 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 03:13:58 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 70224
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                        3192.168.2.54973034.107.221.82806468C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:33.215944052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:34.347156048 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49846
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:36.944845915 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:37.269360065 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49849
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.546519041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:42.870301008 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49854
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:44.864192009 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:45.188064098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49857
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.202482939 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:55.863188028 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:56.187017918 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49868
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.409178972 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:41:59.733042002 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49871
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.314521074 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.638374090 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49872
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:00.856853962 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:01.183207989 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49873
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:11.199275970 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.575005054 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:17.901113987 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49889
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:27.913796902 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:29.769907951 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:30.094330072 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49901
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:40.100596905 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:50.229350090 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.307136059 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:42:59.638508081 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 49931
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:09.652669907 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:19.781256914 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:29.908269882 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:40.037118912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:43:50.165122032 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:21.696949005 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                        Nov 25, 2024 23:44:22.020762920 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                        Date: Mon, 25 Nov 2024 08:50:48 GMT
                                                                                                                                                                                                                                                                                                                                                                                        Age: 50013
                                                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:23
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x6f0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:923'136 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:12FDB6A5204864A29226F1B1AC11AF27
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:23
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xb80000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:23
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:25
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xb80000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:25
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:25
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xb80000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:25
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:25
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xb80000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:25
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xb80000
                                                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:26
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:27
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2196 -parentBuildID 20230927232528 -prefsHandle 2112 -prefMapHandle 2068 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9881fefb-6a5f-4f63-a73e-059f06794e06} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c31f56f910 socket
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:28
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3904 -parentBuildID 20230927232528 -prefsHandle 4152 -prefMapHandle 2580 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d1255a5-ea1c-4501-9a06-04dd90819371} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c33012e210 rdd
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                                                                                                                                        Start time:17:41:31
                                                                                                                                                                                                                                                                                                                                                                                        Start date:25/11/2024
                                                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5064 -prefMapHandle 5012 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {896b19c7-b16b-472e-8c84-122bf62b0da8} 6468 "\\.\pipe\gecko-crash-server-pipe.6468" 1c33159f110 utility
                                                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff79f9e0000
                                                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:2.2%
                                                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:6.6%
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:1642
                                                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:85
                                                                                                                                                                                                                                                                                                                                                                                          execution_graph 94523 743f75 94534 70ceb1 94523->94534 94525 743f8b 94526 744006 94525->94526 94601 70e300 23 API calls 94525->94601 94543 6fbf40 94526->94543 94529 743fe6 94530 744052 94529->94530 94602 761abf 22 API calls 94529->94602 94532 744a88 94530->94532 94603 76359c 82 API calls __wsopen_s 94530->94603 94535 70ced2 94534->94535 94536 70cebf 94534->94536 94538 70cf05 94535->94538 94539 70ced7 94535->94539 94604 6faceb 94536->94604 94541 6faceb 23 API calls 94538->94541 94614 70fddb 94539->94614 94542 70cec9 94541->94542 94542->94525 94667 6fadf0 94543->94667 94545 6fbf9d 94546 7404b6 94545->94546 94547 6fbfa9 94545->94547 94684 76359c 82 API calls __wsopen_s 94546->94684 94549 6fc01e 94547->94549 94550 7404c6 94547->94550 94672 6fac91 94549->94672 94685 76359c 82 API calls __wsopen_s 94550->94685 94553 757120 22 API calls 94597 6fc039 __fread_nolock messages 94553->94597 94554 6fc7da 94558 70fe0b 22 API calls 94554->94558 94563 6fc808 __fread_nolock 94558->94563 94560 7404f5 94564 74055a 94560->94564 94686 70d217 348 API calls 94560->94686 94568 70fe0b 22 API calls 94563->94568 94587 6fc603 94564->94587 94687 76359c 82 API calls __wsopen_s 94564->94687 94565 6fec40 348 API calls 94565->94597 94566 6faf8a 22 API calls 94566->94597 94567 74091a 94720 763209 23 API calls 94567->94720 94598 6fc350 __fread_nolock messages 94568->94598 94571 7408a5 94694 6fec40 94571->94694 94574 7408cf 94574->94587 94718 6fa81b 41 API calls 94574->94718 94575 740591 94688 76359c 82 API calls __wsopen_s 94575->94688 94578 7408f6 94719 76359c 82 API calls __wsopen_s 94578->94719 94580 6fbbe0 40 API calls 94580->94597 94582 70fddb 22 API calls 94582->94597 94583 6faceb 23 API calls 94583->94597 94584 6fc237 94585 6fc253 94584->94585 94586 6fa8c7 22 API calls 94584->94586 94588 740976 94585->94588 94592 6fc297 messages 94585->94592 94586->94585 94587->94530 94590 6faceb 23 API calls 94588->94590 94589 70ce17 22 API calls 94589->94598 94591 7409bf 94590->94591 94591->94587 94721 76359c 82 API calls __wsopen_s 94591->94721 94592->94591 94593 6faceb 23 API calls 94592->94593 94594 6fc335 94593->94594 94594->94591 94595 6fc342 94594->94595 94683 6fa704 22 API calls messages 94595->94683 94597->94553 94597->94554 94597->94560 94597->94563 94597->94564 94597->94565 94597->94566 94597->94567 94597->94571 94597->94575 94597->94578 94597->94580 94597->94582 94597->94583 94597->94584 94597->94587 94597->94591 94599 70fe0b 22 API calls 94597->94599 94676 6fad81 94597->94676 94689 757099 22 API calls __fread_nolock 94597->94689 94690 775745 54 API calls _wcslen 94597->94690 94691 70aa42 22 API calls messages 94597->94691 94692 75f05c 40 API calls 94597->94692 94693 6fa993 41 API calls 94597->94693 94598->94589 94600 6fc3ac 94598->94600 94599->94597 94600->94530 94601->94529 94602->94526 94603->94532 94605 6facf9 94604->94605 94613 6fad2a messages 94604->94613 94606 6fad55 94605->94606 94607 6fad01 messages 94605->94607 94606->94613 94624 6fa8c7 94606->94624 94609 73fa48 94607->94609 94610 6fad21 94607->94610 94607->94613 94609->94613 94628 70ce17 94609->94628 94611 73fa3a VariantClear 94610->94611 94610->94613 94611->94613 94613->94542 94616 70fde0 94614->94616 94615 71ea0c ___std_exception_copy 21 API calls 94615->94616 94616->94615 94617 70fdfa 94616->94617 94621 70fdfc 94616->94621 94664 714ead 7 API calls 2 library calls 94616->94664 94617->94542 94619 71066d 94666 7132a4 RaiseException 94619->94666 94621->94619 94665 7132a4 RaiseException 94621->94665 94623 71068a 94623->94542 94625 6fa8db 94624->94625 94627 6fa8ea __fread_nolock 94624->94627 94625->94627 94633 70fe0b 94625->94633 94627->94613 94629 70ce1f 94628->94629 94630 70ce43 94629->94630 94655 6fb010 94629->94655 94630->94613 94632 70ce2a messages 94632->94613 94635 70fddb 94633->94635 94636 70fdfa 94635->94636 94639 70fdfc 94635->94639 94643 71ea0c 94635->94643 94650 714ead 7 API calls 2 library calls 94635->94650 94636->94627 94638 71066d 94652 7132a4 RaiseException 94638->94652 94639->94638 94651 7132a4 RaiseException 94639->94651 94642 71068a 94642->94627 94649 723820 __dosmaperr 94643->94649 94644 72385e 94654 71f2d9 20 API calls __dosmaperr 94644->94654 94646 723849 RtlAllocateHeap 94647 72385c 94646->94647 94646->94649 94647->94635 94649->94644 94649->94646 94653 714ead 7 API calls 2 library calls 94649->94653 94650->94635 94651->94638 94652->94642 94653->94649 94654->94647 94656 6fb01b 94655->94656 94657 73fb4d 94656->94657 94662 6fb023 messages 94656->94662 94658 70fddb 22 API calls 94657->94658 94660 73fb59 94658->94660 94659 6fb02a 94659->94632 94662->94659 94663 6fb090 22 API calls messages 94662->94663 94663->94662 94664->94616 94665->94619 94666->94623 94668 6fae01 94667->94668 94671 6fae1c messages 94667->94671 94722 6faec9 94668->94722 94670 6fae09 CharUpperBuffW 94670->94671 94671->94545 94673 6facae 94672->94673 94675 6facd1 94673->94675 94728 76359c 82 API calls __wsopen_s 94673->94728 94675->94597 94677 73fadb 94676->94677 94678 6fad92 94676->94678 94679 70fddb 22 API calls 94678->94679 94680 6fad99 94679->94680 94729 6fadcd 94680->94729 94683->94598 94684->94550 94685->94587 94686->94564 94687->94587 94688->94587 94689->94597 94690->94597 94691->94597 94692->94597 94693->94597 94715 6fec76 messages 94694->94715 94695 710242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94695->94715 94696 7101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94696->94715 94697 70fddb 22 API calls 94697->94715 94699 6ffef7 94706 6fa8c7 22 API calls 94699->94706 94711 6fed9d messages 94699->94711 94701 744b0b 94744 76359c 82 API calls __wsopen_s 94701->94744 94702 6fa8c7 22 API calls 94702->94715 94703 744600 94707 6fa8c7 22 API calls 94703->94707 94703->94711 94706->94711 94707->94711 94709 6ffbe3 94709->94711 94713 744bdc 94709->94713 94717 6ff3ae messages 94709->94717 94710 6fa961 22 API calls 94710->94715 94711->94574 94712 7100a3 29 API calls pre_c_initialization 94712->94715 94745 76359c 82 API calls __wsopen_s 94713->94745 94715->94695 94715->94696 94715->94697 94715->94699 94715->94701 94715->94702 94715->94703 94715->94709 94715->94710 94715->94711 94715->94712 94716 744beb 94715->94716 94715->94717 94741 7001e0 348 API calls 2 library calls 94715->94741 94742 7006a0 41 API calls messages 94715->94742 94746 76359c 82 API calls __wsopen_s 94716->94746 94717->94711 94743 76359c 82 API calls __wsopen_s 94717->94743 94718->94578 94719->94587 94720->94584 94721->94587 94723 6faedc 94722->94723 94727 6faed9 __fread_nolock 94722->94727 94724 70fddb 22 API calls 94723->94724 94725 6faee7 94724->94725 94726 70fe0b 22 API calls 94725->94726 94726->94727 94727->94670 94728->94675 94733 6faddd 94729->94733 94730 6fadb6 94730->94597 94731 70fddb 22 API calls 94731->94733 94733->94730 94733->94731 94734 6fa8c7 22 API calls 94733->94734 94735 6fadcd 22 API calls 94733->94735 94736 6fa961 94733->94736 94734->94733 94735->94733 94737 70fe0b 22 API calls 94736->94737 94738 6fa976 94737->94738 94739 70fddb 22 API calls 94738->94739 94740 6fa984 94739->94740 94740->94733 94741->94715 94742->94715 94743->94711 94744->94711 94745->94716 94746->94711 94747 6f1cad SystemParametersInfoW 94748 70f698 94749 70f6a2 94748->94749 94750 70f6c3 94748->94750 94757 6faf8a 94749->94757 94756 74f2f8 94750->94756 94765 754d4a 22 API calls messages 94750->94765 94752 70f6b2 94754 6faf8a 22 API calls 94752->94754 94755 70f6c2 94754->94755 94758 6faf98 94757->94758 94764 6fafc0 messages 94757->94764 94759 6fafa6 94758->94759 94760 6faf8a 22 API calls 94758->94760 94761 6fafac 94759->94761 94762 6faf8a 22 API calls 94759->94762 94760->94759 94761->94764 94766 6fb090 22 API calls messages 94761->94766 94762->94761 94764->94752 94765->94750 94766->94764 94767 7103fb 94768 710407 ___DestructExceptionObject 94767->94768 94796 70feb1 94768->94796 94770 71040e 94771 710561 94770->94771 94775 710438 94770->94775 94826 71083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 94771->94826 94773 710568 94819 714e52 94773->94819 94784 710477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 94775->94784 94807 72247d 94775->94807 94781 710457 94783 7104d8 94815 710959 94783->94815 94784->94783 94822 714e1a 38 API calls 3 library calls 94784->94822 94787 7104de 94788 7104f3 94787->94788 94823 710992 GetModuleHandleW 94788->94823 94790 7104fa 94790->94773 94791 7104fe 94790->94791 94792 710507 94791->94792 94824 714df5 28 API calls _abort 94791->94824 94825 710040 13 API calls 2 library calls 94792->94825 94795 71050f 94795->94781 94797 70feba 94796->94797 94828 710698 IsProcessorFeaturePresent 94797->94828 94799 70fec6 94829 712c94 10 API calls 3 library calls 94799->94829 94801 70fecb 94802 70fecf 94801->94802 94830 722317 94801->94830 94802->94770 94805 70fee6 94805->94770 94808 722494 94807->94808 94809 710a8c CatchGuardHandler 5 API calls 94808->94809 94810 710451 94809->94810 94810->94781 94811 722421 94810->94811 94812 722450 94811->94812 94813 710a8c CatchGuardHandler 5 API calls 94812->94813 94814 722479 94813->94814 94814->94784 94905 712340 94815->94905 94818 71097f 94818->94787 94907 714bcf 94819->94907 94822->94783 94823->94790 94824->94792 94825->94795 94826->94773 94828->94799 94829->94801 94834 72d1f6 94830->94834 94833 712cbd 8 API calls 3 library calls 94833->94802 94837 72d213 94834->94837 94838 72d20f 94834->94838 94836 70fed8 94836->94805 94836->94833 94837->94838 94840 724bfb 94837->94840 94852 710a8c 94838->94852 94841 724c07 ___DestructExceptionObject 94840->94841 94859 722f5e EnterCriticalSection 94841->94859 94843 724c0e 94860 7250af 94843->94860 94845 724c1d 94851 724c2c 94845->94851 94873 724a8f 29 API calls 94845->94873 94848 724c27 94874 724b45 GetStdHandle GetFileType 94848->94874 94850 724c3d __fread_nolock 94850->94837 94875 724c48 LeaveCriticalSection _abort 94851->94875 94853 710a95 94852->94853 94854 710a97 IsProcessorFeaturePresent 94852->94854 94853->94836 94856 710c5d 94854->94856 94904 710c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 94856->94904 94858 710d40 94858->94836 94859->94843 94861 7250bb ___DestructExceptionObject 94860->94861 94862 7250c8 94861->94862 94863 7250df 94861->94863 94884 71f2d9 20 API calls __dosmaperr 94862->94884 94876 722f5e EnterCriticalSection 94863->94876 94866 7250eb 94872 725117 94866->94872 94877 725000 94866->94877 94867 7250cd 94885 7227ec 26 API calls _abort 94867->94885 94870 7250d7 __fread_nolock 94870->94845 94886 72513e LeaveCriticalSection _abort 94872->94886 94873->94848 94874->94851 94875->94850 94876->94866 94887 724c7d 94877->94887 94879 72501f 94895 7229c8 94879->94895 94880 725012 94880->94879 94894 723405 11 API calls 2 library calls 94880->94894 94883 725071 94883->94866 94884->94867 94885->94870 94886->94870 94892 724c8a __dosmaperr 94887->94892 94888 724cca 94902 71f2d9 20 API calls __dosmaperr 94888->94902 94889 724cb5 RtlAllocateHeap 94890 724cc8 94889->94890 94889->94892 94890->94880 94892->94888 94892->94889 94901 714ead 7 API calls 2 library calls 94892->94901 94894->94880 94896 7229d3 RtlFreeHeap 94895->94896 94897 7229fc __dosmaperr 94895->94897 94896->94897 94898 7229e8 94896->94898 94897->94883 94903 71f2d9 20 API calls __dosmaperr 94898->94903 94900 7229ee GetLastError 94900->94897 94901->94892 94902->94890 94903->94900 94904->94858 94906 71096c GetStartupInfoW 94905->94906 94906->94818 94908 714bdb FindHandler 94907->94908 94909 714be2 94908->94909 94910 714bf4 94908->94910 94946 714d29 GetModuleHandleW 94909->94946 94931 722f5e EnterCriticalSection 94910->94931 94913 714be7 94913->94910 94947 714d6d GetModuleHandleExW 94913->94947 94914 714c99 94935 714cd9 94914->94935 94918 714c70 94922 714c88 94918->94922 94926 722421 _abort 5 API calls 94918->94926 94920 714ce2 94955 731d29 5 API calls CatchGuardHandler 94920->94955 94921 714cb6 94938 714ce8 94921->94938 94927 722421 _abort 5 API calls 94922->94927 94926->94922 94927->94914 94928 714bfb 94928->94914 94928->94918 94932 7221a8 94928->94932 94931->94928 94956 721ee1 94932->94956 94975 722fa6 LeaveCriticalSection 94935->94975 94937 714cb2 94937->94920 94937->94921 94976 72360c 94938->94976 94941 714d16 94944 714d6d _abort 8 API calls 94941->94944 94942 714cf6 GetPEB 94942->94941 94943 714d06 GetCurrentProcess TerminateProcess 94942->94943 94943->94941 94945 714d1e ExitProcess 94944->94945 94946->94913 94948 714d97 GetProcAddress 94947->94948 94949 714dba 94947->94949 94950 714dac 94948->94950 94951 714dc0 FreeLibrary 94949->94951 94952 714dc9 94949->94952 94950->94949 94951->94952 94953 710a8c CatchGuardHandler 5 API calls 94952->94953 94954 714bf3 94953->94954 94954->94910 94959 721e90 94956->94959 94958 721f05 94958->94918 94960 721e9c ___DestructExceptionObject 94959->94960 94967 722f5e EnterCriticalSection 94960->94967 94962 721eaa 94968 721f31 94962->94968 94966 721ec8 __fread_nolock 94966->94958 94967->94962 94969 721f51 94968->94969 94970 721f59 94968->94970 94971 710a8c CatchGuardHandler 5 API calls 94969->94971 94970->94969 94973 7229c8 _free 20 API calls 94970->94973 94972 721eb7 94971->94972 94974 721ed5 LeaveCriticalSection _abort 94972->94974 94973->94969 94974->94966 94975->94937 94977 723631 94976->94977 94978 723627 94976->94978 94983 722fd7 5 API calls 2 library calls 94977->94983 94980 710a8c CatchGuardHandler 5 API calls 94978->94980 94981 714cf2 94980->94981 94981->94941 94981->94942 94982 723648 94982->94978 94983->94982 94984 6f1044 94989 6f10f3 94984->94989 94986 6f104a 95025 7100a3 29 API calls __onexit 94986->95025 94988 6f1054 95026 6f1398 94989->95026 94993 6f116a 94994 6fa961 22 API calls 94993->94994 94995 6f1174 94994->94995 94996 6fa961 22 API calls 94995->94996 94997 6f117e 94996->94997 94998 6fa961 22 API calls 94997->94998 94999 6f1188 94998->94999 95000 6fa961 22 API calls 94999->95000 95001 6f11c6 95000->95001 95002 6fa961 22 API calls 95001->95002 95003 6f1292 95002->95003 95036 6f171c 95003->95036 95007 6f12c4 95008 6fa961 22 API calls 95007->95008 95009 6f12ce 95008->95009 95057 701940 95009->95057 95011 6f12f9 95067 6f1aab 95011->95067 95013 6f1315 95014 6f1325 GetStdHandle 95013->95014 95015 6f137a 95014->95015 95016 732485 95014->95016 95019 6f1387 OleInitialize 95015->95019 95016->95015 95017 73248e 95016->95017 95018 70fddb 22 API calls 95017->95018 95020 732495 95018->95020 95019->94986 95074 76011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95020->95074 95022 73249e 95075 760944 CreateThread 95022->95075 95024 7324aa CloseHandle 95024->95015 95025->94988 95076 6f13f1 95026->95076 95029 6f13f1 22 API calls 95030 6f13d0 95029->95030 95031 6fa961 22 API calls 95030->95031 95032 6f13dc 95031->95032 95083 6f6b57 95032->95083 95034 6f1129 95035 6f1bc3 6 API calls 95034->95035 95035->94993 95037 6fa961 22 API calls 95036->95037 95038 6f172c 95037->95038 95039 6fa961 22 API calls 95038->95039 95040 6f1734 95039->95040 95041 6fa961 22 API calls 95040->95041 95042 6f174f 95041->95042 95043 70fddb 22 API calls 95042->95043 95044 6f129c 95043->95044 95045 6f1b4a 95044->95045 95046 6f1b58 95045->95046 95047 6fa961 22 API calls 95046->95047 95048 6f1b63 95047->95048 95049 6fa961 22 API calls 95048->95049 95050 6f1b6e 95049->95050 95051 6fa961 22 API calls 95050->95051 95052 6f1b79 95051->95052 95053 6fa961 22 API calls 95052->95053 95054 6f1b84 95053->95054 95055 70fddb 22 API calls 95054->95055 95056 6f1b96 RegisterWindowMessageW 95055->95056 95056->95007 95058 701981 95057->95058 95059 70195d 95057->95059 95100 710242 5 API calls __Init_thread_wait 95058->95100 95066 70196e 95059->95066 95102 710242 5 API calls __Init_thread_wait 95059->95102 95061 70198b 95061->95059 95101 7101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95061->95101 95063 708727 95063->95066 95103 7101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95063->95103 95066->95011 95068 6f1abb 95067->95068 95069 73272d 95067->95069 95070 70fddb 22 API calls 95068->95070 95104 763209 23 API calls 95069->95104 95072 6f1ac3 95070->95072 95072->95013 95073 732738 95074->95022 95075->95024 95105 76092a 28 API calls 95075->95105 95077 6fa961 22 API calls 95076->95077 95078 6f13fc 95077->95078 95079 6fa961 22 API calls 95078->95079 95080 6f1404 95079->95080 95081 6fa961 22 API calls 95080->95081 95082 6f13c6 95081->95082 95082->95029 95084 734ba1 95083->95084 95085 6f6b67 _wcslen 95083->95085 95096 6f93b2 95084->95096 95088 6f6b7d 95085->95088 95089 6f6ba2 95085->95089 95087 734baa 95087->95087 95095 6f6f34 22 API calls 95088->95095 95091 70fddb 22 API calls 95089->95091 95092 6f6bae 95091->95092 95094 70fe0b 22 API calls 95092->95094 95093 6f6b85 __fread_nolock 95093->95034 95094->95093 95095->95093 95097 6f93c0 95096->95097 95099 6f93c9 __fread_nolock 95096->95099 95098 6faec9 22 API calls 95097->95098 95097->95099 95098->95099 95099->95087 95100->95061 95101->95059 95102->95063 95103->95066 95104->95073 95106 6f2de3 95107 6f2df0 __wsopen_s 95106->95107 95108 6f2e09 95107->95108 95109 732c2b ___scrt_fastfail 95107->95109 95122 6f3aa2 95108->95122 95112 732c47 GetOpenFileNameW 95109->95112 95114 732c96 95112->95114 95115 6f6b57 22 API calls 95114->95115 95117 732cab 95115->95117 95117->95117 95119 6f2e27 95150 6f44a8 95119->95150 95179 731f50 95122->95179 95125 6f3ace 95127 6f6b57 22 API calls 95125->95127 95126 6f3ae9 95185 6fa6c3 95126->95185 95129 6f3ada 95127->95129 95181 6f37a0 95129->95181 95132 6f2da5 95133 731f50 __wsopen_s 95132->95133 95134 6f2db2 GetLongPathNameW 95133->95134 95135 6f6b57 22 API calls 95134->95135 95136 6f2dda 95135->95136 95137 6f3598 95136->95137 95138 6fa961 22 API calls 95137->95138 95139 6f35aa 95138->95139 95140 6f3aa2 23 API calls 95139->95140 95141 6f35b5 95140->95141 95142 7332eb 95141->95142 95143 6f35c0 95141->95143 95147 73330d 95142->95147 95203 70ce60 41 API calls 95142->95203 95191 6f515f 95143->95191 95149 6f35df 95149->95119 95204 6f4ecb 95150->95204 95153 733833 95226 762cf9 95153->95226 95154 6f4ecb 94 API calls 95156 6f44e1 95154->95156 95156->95153 95158 6f44e9 95156->95158 95157 733848 95159 733869 95157->95159 95160 73384c 95157->95160 95162 733854 95158->95162 95163 6f44f5 95158->95163 95161 70fe0b 22 API calls 95159->95161 95253 6f4f39 95160->95253 95178 7338ae 95161->95178 95259 75da5a 82 API calls 95162->95259 95252 6f940c 136 API calls 2 library calls 95163->95252 95167 6f2e31 95168 733862 95168->95159 95169 6f4f39 68 API calls 95172 733a5f 95169->95172 95172->95169 95265 75989b 82 API calls __wsopen_s 95172->95265 95175 6f9cb3 22 API calls 95175->95178 95178->95172 95178->95175 95260 75967e 22 API calls __fread_nolock 95178->95260 95261 7595ad 42 API calls _wcslen 95178->95261 95262 760b5a 22 API calls 95178->95262 95263 6fa4a1 22 API calls __fread_nolock 95178->95263 95264 6f3ff7 22 API calls 95178->95264 95180 6f3aaf GetFullPathNameW 95179->95180 95180->95125 95180->95126 95182 6f37ae 95181->95182 95183 6f93b2 22 API calls 95182->95183 95184 6f2e12 95183->95184 95184->95132 95186 6fa6dd 95185->95186 95190 6fa6d0 95185->95190 95187 70fddb 22 API calls 95186->95187 95188 6fa6e7 95187->95188 95189 70fe0b 22 API calls 95188->95189 95189->95190 95190->95129 95192 6f516e 95191->95192 95196 6f518f __fread_nolock 95191->95196 95194 70fe0b 22 API calls 95192->95194 95193 70fddb 22 API calls 95195 6f35cc 95193->95195 95194->95196 95197 6f35f3 95195->95197 95196->95193 95198 6f3605 95197->95198 95202 6f3624 __fread_nolock 95197->95202 95200 70fe0b 22 API calls 95198->95200 95199 70fddb 22 API calls 95201 6f363b 95199->95201 95200->95202 95201->95149 95202->95199 95203->95142 95266 6f4e90 LoadLibraryA 95204->95266 95209 6f4ef6 LoadLibraryExW 95274 6f4e59 LoadLibraryA 95209->95274 95210 733ccf 95212 6f4f39 68 API calls 95210->95212 95214 733cd6 95212->95214 95216 6f4e59 3 API calls 95214->95216 95218 733cde 95216->95218 95217 6f4f20 95217->95218 95219 6f4f2c 95217->95219 95296 6f50f5 40 API calls __fread_nolock 95218->95296 95221 6f4f39 68 API calls 95219->95221 95223 6f44cd 95221->95223 95222 733cf5 95297 7628fe 27 API calls 95222->95297 95223->95153 95223->95154 95225 733d05 95227 762d15 95226->95227 95364 6f511f 64 API calls 95227->95364 95229 762d29 95365 762e66 75 API calls 95229->95365 95231 762d3b 95232 762d3f 95231->95232 95366 6f50f5 40 API calls __fread_nolock 95231->95366 95232->95157 95234 762d56 95367 6f50f5 40 API calls __fread_nolock 95234->95367 95236 762d66 95368 6f50f5 40 API calls __fread_nolock 95236->95368 95238 762d81 95369 6f50f5 40 API calls __fread_nolock 95238->95369 95240 762d9c 95370 6f511f 64 API calls 95240->95370 95242 762db3 95243 71ea0c ___std_exception_copy 21 API calls 95242->95243 95244 762dba 95243->95244 95245 71ea0c ___std_exception_copy 21 API calls 95244->95245 95246 762dc4 95245->95246 95371 6f50f5 40 API calls __fread_nolock 95246->95371 95248 762dd8 95372 7628fe 27 API calls 95248->95372 95250 762dee 95250->95232 95373 7622ce 95250->95373 95252->95167 95254 6f4f4a 95253->95254 95255 6f4f43 95253->95255 95257 6f4f6a FreeLibrary 95254->95257 95258 6f4f59 95254->95258 95256 71e678 67 API calls 95255->95256 95256->95254 95257->95258 95258->95162 95259->95168 95260->95178 95261->95178 95262->95178 95263->95178 95264->95178 95265->95172 95267 6f4ea8 GetProcAddress 95266->95267 95268 6f4ec6 95266->95268 95269 6f4eb8 95267->95269 95271 71e5eb 95268->95271 95269->95268 95270 6f4ebf FreeLibrary 95269->95270 95270->95268 95298 71e52a 95271->95298 95273 6f4eea 95273->95209 95273->95210 95275 6f4e6e GetProcAddress 95274->95275 95276 6f4e8d 95274->95276 95277 6f4e7e 95275->95277 95279 6f4f80 95276->95279 95277->95276 95278 6f4e86 FreeLibrary 95277->95278 95278->95276 95280 70fe0b 22 API calls 95279->95280 95281 6f4f95 95280->95281 95350 6f5722 95281->95350 95283 6f4fa1 __fread_nolock 95284 6f50a5 95283->95284 95285 733d1d 95283->95285 95295 6f4fdc 95283->95295 95353 6f42a2 CreateStreamOnHGlobal 95284->95353 95361 76304d 74 API calls 95285->95361 95288 733d22 95362 6f511f 64 API calls 95288->95362 95291 733d45 95363 6f50f5 40 API calls __fread_nolock 95291->95363 95293 6f506e messages 95293->95217 95295->95288 95295->95293 95359 6f50f5 40 API calls __fread_nolock 95295->95359 95360 6f511f 64 API calls 95295->95360 95296->95222 95297->95225 95300 71e536 ___DestructExceptionObject 95298->95300 95299 71e544 95323 71f2d9 20 API calls __dosmaperr 95299->95323 95300->95299 95302 71e574 95300->95302 95304 71e586 95302->95304 95305 71e579 95302->95305 95303 71e549 95324 7227ec 26 API calls _abort 95303->95324 95315 728061 95304->95315 95325 71f2d9 20 API calls __dosmaperr 95305->95325 95309 71e58f 95310 71e5a2 95309->95310 95311 71e595 95309->95311 95327 71e5d4 LeaveCriticalSection __fread_nolock 95310->95327 95326 71f2d9 20 API calls __dosmaperr 95311->95326 95312 71e554 __fread_nolock 95312->95273 95316 72806d ___DestructExceptionObject 95315->95316 95328 722f5e EnterCriticalSection 95316->95328 95318 72807b 95329 7280fb 95318->95329 95322 7280ac __fread_nolock 95322->95309 95323->95303 95324->95312 95325->95312 95326->95312 95327->95312 95328->95318 95336 72811e 95329->95336 95330 728088 95342 7280b7 95330->95342 95331 728177 95332 724c7d __dosmaperr 20 API calls 95331->95332 95333 728180 95332->95333 95335 7229c8 _free 20 API calls 95333->95335 95337 728189 95335->95337 95336->95330 95336->95331 95345 71918d EnterCriticalSection 95336->95345 95346 7191a1 LeaveCriticalSection 95336->95346 95337->95330 95347 723405 11 API calls 2 library calls 95337->95347 95339 7281a8 95348 71918d EnterCriticalSection 95339->95348 95349 722fa6 LeaveCriticalSection 95342->95349 95344 7280be 95344->95322 95345->95336 95346->95336 95347->95339 95348->95330 95349->95344 95351 70fddb 22 API calls 95350->95351 95352 6f5734 95351->95352 95352->95283 95354 6f42bc FindResourceExW 95353->95354 95358 6f42d9 95353->95358 95355 7335ba LoadResource 95354->95355 95354->95358 95356 7335cf SizeofResource 95355->95356 95355->95358 95357 7335e3 LockResource 95356->95357 95356->95358 95357->95358 95358->95295 95359->95295 95360->95295 95361->95288 95362->95291 95363->95293 95364->95229 95365->95231 95366->95234 95367->95236 95368->95238 95369->95240 95370->95242 95371->95248 95372->95250 95374 7622e7 95373->95374 95375 7622d9 95373->95375 95377 76232c 95374->95377 95378 71e5eb 29 API calls 95374->95378 95401 7622f0 95374->95401 95376 71e5eb 29 API calls 95375->95376 95376->95374 95402 762557 40 API calls __fread_nolock 95377->95402 95379 762311 95378->95379 95379->95377 95383 76231a 95379->95383 95381 762370 95382 762395 95381->95382 95385 762374 95381->95385 95403 762171 95382->95403 95383->95401 95410 71e678 95383->95410 95384 762381 95390 71e678 67 API calls 95384->95390 95384->95401 95385->95384 95388 71e678 67 API calls 95385->95388 95388->95384 95389 76239d 95391 7623c3 95389->95391 95392 7623a3 95389->95392 95390->95401 95423 7623f3 74 API calls 95391->95423 95394 7623b0 95392->95394 95395 71e678 67 API calls 95392->95395 95396 71e678 67 API calls 95394->95396 95394->95401 95395->95394 95396->95401 95397 7623ca 95398 7623de 95397->95398 95399 71e678 67 API calls 95397->95399 95400 71e678 67 API calls 95398->95400 95398->95401 95399->95398 95400->95401 95401->95232 95402->95381 95404 71ea0c ___std_exception_copy 21 API calls 95403->95404 95405 76217f 95404->95405 95406 71ea0c ___std_exception_copy 21 API calls 95405->95406 95407 762190 95406->95407 95408 71ea0c ___std_exception_copy 21 API calls 95407->95408 95409 76219c 95408->95409 95409->95389 95411 71e684 ___DestructExceptionObject 95410->95411 95412 71e695 95411->95412 95413 71e6aa 95411->95413 95441 71f2d9 20 API calls __dosmaperr 95412->95441 95422 71e6a5 __fread_nolock 95413->95422 95424 71918d EnterCriticalSection 95413->95424 95415 71e69a 95442 7227ec 26 API calls _abort 95415->95442 95418 71e6c6 95425 71e602 95418->95425 95420 71e6d1 95443 71e6ee LeaveCriticalSection __fread_nolock 95420->95443 95422->95401 95423->95397 95424->95418 95426 71e624 95425->95426 95427 71e60f 95425->95427 95433 71e61f 95426->95433 95444 71dc0b 95426->95444 95476 71f2d9 20 API calls __dosmaperr 95427->95476 95429 71e614 95477 7227ec 26 API calls _abort 95429->95477 95433->95420 95437 71e646 95461 72862f 95437->95461 95440 7229c8 _free 20 API calls 95440->95433 95441->95415 95442->95422 95443->95422 95445 71dc23 95444->95445 95446 71dc1f 95444->95446 95445->95446 95447 71d955 __fread_nolock 26 API calls 95445->95447 95450 724d7a 95446->95450 95448 71dc43 95447->95448 95478 7259be 62 API calls 5 library calls 95448->95478 95451 724d90 95450->95451 95453 71e640 95450->95453 95452 7229c8 _free 20 API calls 95451->95452 95451->95453 95452->95453 95454 71d955 95453->95454 95455 71d961 95454->95455 95456 71d976 95454->95456 95479 71f2d9 20 API calls __dosmaperr 95455->95479 95456->95437 95458 71d966 95480 7227ec 26 API calls _abort 95458->95480 95460 71d971 95460->95437 95462 728653 95461->95462 95463 72863e 95461->95463 95465 72868e 95462->95465 95470 72867a 95462->95470 95484 71f2c6 20 API calls __dosmaperr 95463->95484 95486 71f2c6 20 API calls __dosmaperr 95465->95486 95467 728643 95485 71f2d9 20 API calls __dosmaperr 95467->95485 95468 728693 95487 71f2d9 20 API calls __dosmaperr 95468->95487 95481 728607 95470->95481 95473 72869b 95488 7227ec 26 API calls _abort 95473->95488 95474 71e64c 95474->95433 95474->95440 95476->95429 95477->95433 95478->95446 95479->95458 95480->95460 95489 728585 95481->95489 95483 72862b 95483->95474 95484->95467 95485->95474 95486->95468 95487->95473 95488->95474 95490 728591 ___DestructExceptionObject 95489->95490 95500 725147 EnterCriticalSection 95490->95500 95492 72859f 95493 7285d1 95492->95493 95494 7285c6 95492->95494 95516 71f2d9 20 API calls __dosmaperr 95493->95516 95501 7286ae 95494->95501 95497 7285cc 95517 7285fb LeaveCriticalSection __wsopen_s 95497->95517 95499 7285ee __fread_nolock 95499->95483 95500->95492 95518 7253c4 95501->95518 95503 7286c4 95531 725333 21 API calls 2 library calls 95503->95531 95504 7286be 95504->95503 95505 7286f6 95504->95505 95507 7253c4 __wsopen_s 26 API calls 95504->95507 95505->95503 95508 7253c4 __wsopen_s 26 API calls 95505->95508 95510 7286ed 95507->95510 95511 728702 CloseHandle 95508->95511 95509 72871c 95512 72873e 95509->95512 95532 71f2a3 20 API calls __dosmaperr 95509->95532 95514 7253c4 __wsopen_s 26 API calls 95510->95514 95511->95503 95515 72870e GetLastError 95511->95515 95512->95497 95514->95505 95515->95503 95516->95497 95517->95499 95519 7253d1 95518->95519 95520 7253e6 95518->95520 95521 71f2c6 __dosmaperr 20 API calls 95519->95521 95523 71f2c6 __dosmaperr 20 API calls 95520->95523 95525 72540b 95520->95525 95522 7253d6 95521->95522 95524 71f2d9 __dosmaperr 20 API calls 95522->95524 95526 725416 95523->95526 95527 7253de 95524->95527 95525->95504 95528 71f2d9 __dosmaperr 20 API calls 95526->95528 95527->95504 95529 72541e 95528->95529 95530 7227ec _abort 26 API calls 95529->95530 95530->95527 95531->95509 95532->95512 95533 782a55 95541 761ebc 95533->95541 95536 782a70 95543 7539c0 22 API calls 95536->95543 95537 782a87 95539 782a7c 95544 75417d 22 API calls __fread_nolock 95539->95544 95542 761ec3 IsWindow 95541->95542 95542->95536 95542->95537 95543->95539 95544->95537 95545 728402 95550 7281be 95545->95550 95547 72842a 95551 7281ef try_get_first_available_module 95550->95551 95561 728338 95551->95561 95565 718e0b 40 API calls 2 library calls 95551->95565 95553 7283ee 95569 7227ec 26 API calls _abort 95553->95569 95555 728343 95555->95547 95562 730984 95555->95562 95557 72838c 95557->95561 95566 718e0b 40 API calls 2 library calls 95557->95566 95559 7283ab 95559->95561 95567 718e0b 40 API calls 2 library calls 95559->95567 95561->95555 95568 71f2d9 20 API calls __dosmaperr 95561->95568 95570 730081 95562->95570 95564 73099f 95564->95547 95565->95557 95566->95559 95567->95561 95568->95553 95569->95555 95572 73008d ___DestructExceptionObject 95570->95572 95571 73009b 95628 71f2d9 20 API calls __dosmaperr 95571->95628 95572->95571 95574 7300d4 95572->95574 95581 73065b 95574->95581 95575 7300a0 95629 7227ec 26 API calls _abort 95575->95629 95580 7300aa __fread_nolock 95580->95564 95631 73042f 95581->95631 95584 7306a6 95649 725221 95584->95649 95585 73068d 95663 71f2c6 20 API calls __dosmaperr 95585->95663 95588 7306ab 95589 7306b4 95588->95589 95590 7306cb 95588->95590 95665 71f2c6 20 API calls __dosmaperr 95589->95665 95662 73039a CreateFileW 95590->95662 95594 7300f8 95630 730121 LeaveCriticalSection __wsopen_s 95594->95630 95595 7306b9 95666 71f2d9 20 API calls __dosmaperr 95595->95666 95597 730781 GetFileType 95598 7307d3 95597->95598 95599 73078c GetLastError 95597->95599 95671 72516a 21 API calls 2 library calls 95598->95671 95669 71f2a3 20 API calls __dosmaperr 95599->95669 95600 730692 95664 71f2d9 20 API calls __dosmaperr 95600->95664 95601 730756 GetLastError 95668 71f2a3 20 API calls __dosmaperr 95601->95668 95602 730704 95602->95597 95602->95601 95667 73039a CreateFileW 95602->95667 95606 73079a CloseHandle 95606->95600 95609 7307c3 95606->95609 95608 730749 95608->95597 95608->95601 95670 71f2d9 20 API calls __dosmaperr 95609->95670 95610 7307f4 95612 730840 95610->95612 95672 7305ab 72 API calls 3 library calls 95610->95672 95617 73086d 95612->95617 95673 73014d 72 API calls 4 library calls 95612->95673 95613 7307c8 95613->95600 95616 730866 95616->95617 95618 73087e 95616->95618 95619 7286ae __wsopen_s 29 API calls 95617->95619 95618->95594 95620 7308fc CloseHandle 95618->95620 95619->95594 95674 73039a CreateFileW 95620->95674 95622 730927 95623 73095d 95622->95623 95624 730931 GetLastError 95622->95624 95623->95594 95675 71f2a3 20 API calls __dosmaperr 95624->95675 95626 73093d 95676 725333 21 API calls 2 library calls 95626->95676 95628->95575 95629->95580 95630->95580 95632 730450 95631->95632 95633 73046a 95631->95633 95632->95633 95684 71f2d9 20 API calls __dosmaperr 95632->95684 95677 7303bf 95633->95677 95636 73045f 95685 7227ec 26 API calls _abort 95636->95685 95638 7304a2 95639 7304d1 95638->95639 95686 71f2d9 20 API calls __dosmaperr 95638->95686 95647 730524 95639->95647 95688 71d70d 26 API calls 2 library calls 95639->95688 95642 7304c6 95687 7227ec 26 API calls _abort 95642->95687 95643 73051f 95644 73059e 95643->95644 95643->95647 95689 7227fc 11 API calls _abort 95644->95689 95647->95584 95647->95585 95648 7305aa 95650 72522d ___DestructExceptionObject 95649->95650 95692 722f5e EnterCriticalSection 95650->95692 95653 725259 95656 725000 __wsopen_s 21 API calls 95653->95656 95654 725234 95654->95653 95658 7252c7 EnterCriticalSection 95654->95658 95661 72527b 95654->95661 95655 7252a4 __fread_nolock 95655->95588 95657 72525e 95656->95657 95657->95661 95696 725147 EnterCriticalSection 95657->95696 95660 7252d4 LeaveCriticalSection 95658->95660 95658->95661 95660->95654 95693 72532a 95661->95693 95662->95602 95663->95600 95664->95594 95665->95595 95666->95600 95667->95608 95668->95600 95669->95606 95670->95613 95671->95610 95672->95612 95673->95616 95674->95622 95675->95626 95676->95623 95679 7303d7 95677->95679 95678 7303f2 95678->95638 95679->95678 95690 71f2d9 20 API calls __dosmaperr 95679->95690 95681 730416 95691 7227ec 26 API calls _abort 95681->95691 95683 730421 95683->95638 95684->95636 95685->95633 95686->95642 95687->95639 95688->95643 95689->95648 95690->95681 95691->95683 95692->95654 95697 722fa6 LeaveCriticalSection 95693->95697 95695 725331 95695->95655 95696->95661 95697->95695 95698 6ff7bf 95699 6ffcb6 95698->95699 95700 6ff7d3 95698->95700 95701 6faceb 23 API calls 95699->95701 95702 6ffcc2 95700->95702 95703 70fddb 22 API calls 95700->95703 95701->95702 95704 6faceb 23 API calls 95702->95704 95705 6ff7e5 95703->95705 95707 6ffd3d 95704->95707 95705->95702 95706 6ff83e 95705->95706 95705->95707 95724 6fed9d messages 95706->95724 95733 701310 95706->95733 95792 761155 22 API calls 95707->95792 95710 70fddb 22 API calls 95731 6fec76 messages 95710->95731 95712 6ffef7 95719 6fa8c7 22 API calls 95712->95719 95712->95724 95714 744b0b 95794 76359c 82 API calls __wsopen_s 95714->95794 95715 6fa8c7 22 API calls 95715->95731 95716 744600 95721 6fa8c7 22 API calls 95716->95721 95716->95724 95719->95724 95721->95724 95722 710242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95722->95731 95723 6ffbe3 95723->95724 95726 744bdc 95723->95726 95732 6ff3ae messages 95723->95732 95725 6fa961 22 API calls 95725->95731 95795 76359c 82 API calls __wsopen_s 95726->95795 95728 7101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95728->95731 95729 744beb 95796 76359c 82 API calls __wsopen_s 95729->95796 95730 7100a3 29 API calls pre_c_initialization 95730->95731 95731->95710 95731->95712 95731->95714 95731->95715 95731->95716 95731->95722 95731->95723 95731->95724 95731->95725 95731->95728 95731->95729 95731->95730 95731->95732 95790 7001e0 348 API calls 2 library calls 95731->95790 95791 7006a0 41 API calls messages 95731->95791 95732->95724 95793 76359c 82 API calls __wsopen_s 95732->95793 95734 7017b0 95733->95734 95735 701376 95733->95735 95825 710242 5 API calls __Init_thread_wait 95734->95825 95737 701390 95735->95737 95738 746331 95735->95738 95741 701940 9 API calls 95737->95741 95835 77709c 348 API calls 95738->95835 95740 7017ba 95743 7017fb 95740->95743 95826 6f9cb3 95740->95826 95744 7013a0 95741->95744 95742 74633d 95742->95731 95748 746346 95743->95748 95750 70182c 95743->95750 95746 701940 9 API calls 95744->95746 95747 7013b6 95746->95747 95747->95743 95749 7013ec 95747->95749 95836 76359c 82 API calls __wsopen_s 95748->95836 95749->95748 95765 701408 __fread_nolock 95749->95765 95751 6faceb 23 API calls 95750->95751 95753 701839 95751->95753 95833 70d217 348 API calls 95753->95833 95754 7017d4 95832 7101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95754->95832 95757 74636e 95837 76359c 82 API calls __wsopen_s 95757->95837 95758 701872 95834 70faeb 23 API calls 95758->95834 95760 7463d1 95839 775745 54 API calls _wcslen 95760->95839 95761 70153c 95763 701940 9 API calls 95761->95763 95766 701549 95763->95766 95764 70fddb 22 API calls 95764->95765 95765->95753 95765->95757 95765->95764 95767 70fe0b 22 API calls 95765->95767 95771 6fec40 348 API calls 95765->95771 95772 70152f 95765->95772 95773 7463b2 95765->95773 95777 746369 95765->95777 95769 701940 9 API calls 95766->95769 95774 7464fa 95766->95774 95767->95765 95776 701563 95769->95776 95771->95765 95772->95760 95772->95761 95838 76359c 82 API calls __wsopen_s 95773->95838 95774->95777 95840 76359c 82 API calls __wsopen_s 95774->95840 95776->95774 95778 6fa8c7 22 API calls 95776->95778 95780 7015c7 messages 95776->95780 95777->95731 95778->95780 95779 701940 9 API calls 95779->95780 95780->95758 95780->95774 95780->95777 95780->95779 95783 70167b messages 95780->95783 95797 77ab67 95780->95797 95800 77abf7 95780->95800 95805 781591 95780->95805 95808 70f645 95780->95808 95815 765c5a 95780->95815 95820 77a2ea 95780->95820 95781 70171d 95781->95731 95782 70ce17 22 API calls 95782->95783 95783->95781 95783->95782 95790->95731 95791->95731 95792->95724 95793->95724 95794->95724 95795->95729 95796->95724 95841 77aff9 95797->95841 95801 77aff9 217 API calls 95800->95801 95803 77ac0c 95801->95803 95802 77ac54 95802->95780 95803->95802 95804 6faceb 23 API calls 95803->95804 95804->95802 95996 782ad8 95805->95996 95807 78159f 95807->95780 95809 6fb567 39 API calls 95808->95809 95810 70f659 95809->95810 95811 70f661 timeGetTime 95810->95811 95812 74f2dc Sleep 95810->95812 95813 6fb567 39 API calls 95811->95813 95814 70f677 95813->95814 95814->95780 95816 6f7510 53 API calls 95815->95816 95817 765c6d 95816->95817 96006 75dbbe lstrlenW 95817->96006 95819 765c77 95819->95780 95821 6f7510 53 API calls 95820->95821 95822 77a306 95821->95822 96011 75d4dc CreateToolhelp32Snapshot Process32FirstW 95822->96011 95824 77a315 95824->95780 95825->95740 95827 6f9cc2 _wcslen 95826->95827 95828 70fe0b 22 API calls 95827->95828 95829 6f9cea __fread_nolock 95828->95829 95830 70fddb 22 API calls 95829->95830 95831 6f9d00 95830->95831 95831->95754 95832->95743 95833->95758 95834->95758 95835->95742 95836->95777 95837->95777 95838->95777 95839->95776 95840->95777 95842 77b01d ___scrt_fastfail 95841->95842 95843 77b094 95842->95843 95844 77b058 95842->95844 95848 6fb567 39 API calls 95843->95848 95849 77b08b 95843->95849 95962 6fb567 95844->95962 95846 77b063 95846->95849 95852 6fb567 39 API calls 95846->95852 95847 77b0ed 95932 6f7510 95847->95932 95851 77b0a5 95848->95851 95849->95847 95853 6fb567 39 API calls 95849->95853 95855 6fb567 39 API calls 95851->95855 95856 77b078 95852->95856 95853->95847 95855->95849 95858 6fb567 39 API calls 95856->95858 95858->95849 95859 77b115 95860 77b11f 95859->95860 95861 77b1d8 95859->95861 95862 6f7510 53 API calls 95860->95862 95863 77b20a GetCurrentDirectoryW 95861->95863 95866 6f7510 53 API calls 95861->95866 95864 77b130 95862->95864 95865 70fe0b 22 API calls 95863->95865 95867 6f7620 22 API calls 95864->95867 95868 77b22f GetCurrentDirectoryW 95865->95868 95869 77b1ef 95866->95869 95870 77b13a 95867->95870 95871 77b23c 95868->95871 95872 6f7620 22 API calls 95869->95872 95873 6f7510 53 API calls 95870->95873 95876 77b275 95871->95876 95967 6f9c6e 22 API calls 95871->95967 95874 77b1f9 _wcslen 95872->95874 95875 77b14b 95873->95875 95874->95863 95874->95876 95877 6f7620 22 API calls 95875->95877 95883 77b287 95876->95883 95884 77b28b 95876->95884 95879 77b155 95877->95879 95881 6f7510 53 API calls 95879->95881 95880 77b255 95968 6f9c6e 22 API calls 95880->95968 95886 77b166 95881->95886 95889 77b39a CreateProcessW 95883->95889 95890 77b2f8 95883->95890 95970 7607c0 10 API calls 95884->95970 95891 6f7620 22 API calls 95886->95891 95887 77b265 95969 6f9c6e 22 API calls 95887->95969 95888 77b294 95971 7606e6 10 API calls 95888->95971 95931 77b32f _wcslen 95889->95931 95973 7511c8 39 API calls 95890->95973 95895 77b170 95891->95895 95898 77b1a6 GetSystemDirectoryW 95895->95898 95903 6f7510 53 API calls 95895->95903 95896 77b2aa 95972 7605a7 8 API calls 95896->95972 95897 77b2fd 95901 77b323 95897->95901 95902 77b32a 95897->95902 95900 70fe0b 22 API calls 95898->95900 95906 77b1cb GetSystemDirectoryW 95900->95906 95974 751201 128 API calls 2 library calls 95901->95974 95975 7514ce 6 API calls 95902->95975 95908 77b187 95903->95908 95905 77b2d0 95905->95883 95906->95871 95909 6f7620 22 API calls 95908->95909 95911 77b191 _wcslen 95909->95911 95910 77b328 95910->95931 95911->95871 95911->95898 95912 77b3d6 GetLastError 95921 77b41a 95912->95921 95913 77b42f CloseHandle 95914 77b43f 95913->95914 95922 77b49a 95913->95922 95915 77b446 CloseHandle 95914->95915 95916 77b451 95914->95916 95915->95916 95919 77b463 95916->95919 95920 77b458 CloseHandle 95916->95920 95918 77b4a6 95918->95921 95923 77b475 95919->95923 95924 77b46a CloseHandle 95919->95924 95920->95919 95959 760175 95921->95959 95922->95918 95927 77b4d2 CloseHandle 95922->95927 95976 7609d9 34 API calls 95923->95976 95924->95923 95927->95921 95929 77b486 95977 77b536 25 API calls 95929->95977 95931->95912 95931->95913 95933 6f7525 95932->95933 95949 6f7522 95932->95949 95934 6f752d 95933->95934 95935 6f755b 95933->95935 95978 7151c6 26 API calls 95934->95978 95937 7350f6 95935->95937 95940 6f756d 95935->95940 95941 73500f 95935->95941 95981 715183 26 API calls 95937->95981 95938 6f753d 95945 70fddb 22 API calls 95938->95945 95979 70fb21 51 API calls 95940->95979 95948 70fe0b 22 API calls 95941->95948 95954 735088 95941->95954 95942 73510e 95942->95942 95946 6f7547 95945->95946 95947 6f9cb3 22 API calls 95946->95947 95947->95949 95950 735058 95948->95950 95955 6f7620 95949->95955 95951 70fddb 22 API calls 95950->95951 95952 73507f 95951->95952 95953 6f9cb3 22 API calls 95952->95953 95953->95954 95980 70fb21 51 API calls 95954->95980 95956 6f762a _wcslen 95955->95956 95957 70fe0b 22 API calls 95956->95957 95958 6f763f 95957->95958 95958->95859 95982 76030f 95959->95982 95963 6fb578 95962->95963 95964 6fb57f 95962->95964 95963->95964 95995 7162d1 39 API calls _strftime 95963->95995 95964->95846 95966 6fb5c2 95966->95846 95967->95880 95968->95887 95969->95876 95970->95888 95971->95896 95972->95905 95973->95897 95974->95910 95975->95931 95976->95929 95977->95922 95978->95938 95979->95938 95980->95937 95981->95942 95983 760321 CloseHandle 95982->95983 95984 760329 95982->95984 95983->95984 95985 760336 95984->95985 95986 76032e CloseHandle 95984->95986 95987 760343 95985->95987 95988 76033b CloseHandle 95985->95988 95986->95985 95989 760350 95987->95989 95990 760348 CloseHandle 95987->95990 95988->95987 95991 760355 CloseHandle 95989->95991 95992 76035d 95989->95992 95990->95989 95991->95992 95993 760362 CloseHandle 95992->95993 95994 76017d 95992->95994 95993->95994 95994->95780 95995->95966 95997 6faceb 23 API calls 95996->95997 95998 782af3 95997->95998 95999 782b1d 95998->95999 96000 782aff 95998->96000 96001 6f6b57 22 API calls 95999->96001 96002 6f7510 53 API calls 96000->96002 96005 782b1b 96001->96005 96003 782b0c 96002->96003 96004 6fa8c7 22 API calls 96003->96004 96003->96005 96004->96005 96005->95807 96007 75dc06 96006->96007 96008 75dbdc GetFileAttributesW 96006->96008 96007->95819 96008->96007 96009 75dbe8 FindFirstFileW 96008->96009 96009->96007 96010 75dbf9 FindClose 96009->96010 96010->96007 96021 75def7 96011->96021 96013 75d529 Process32NextW 96014 75d5db CloseHandle 96013->96014 96020 75d522 96013->96020 96014->95824 96015 6fa961 22 API calls 96015->96020 96016 6f9cb3 22 API calls 96016->96020 96020->96013 96020->96014 96020->96015 96020->96016 96027 6f525f 22 API calls 96020->96027 96028 6f6350 22 API calls 96020->96028 96029 70ce60 41 API calls 96020->96029 96022 75df02 96021->96022 96023 75df19 96022->96023 96026 75df1f 96022->96026 96030 7163b2 GetStringTypeW _strftime 96022->96030 96031 7162fb 39 API calls _strftime 96023->96031 96026->96020 96027->96020 96028->96020 96029->96020 96030->96022 96031->96026 96032 732402 96035 6f1410 96032->96035 96036 6f144f mciSendStringW 96035->96036 96037 7324b8 DestroyWindow 96035->96037 96038 6f146b 96036->96038 96039 6f16c6 96036->96039 96050 7324c4 96037->96050 96040 6f1479 96038->96040 96038->96050 96039->96038 96041 6f16d5 UnregisterHotKey 96039->96041 96068 6f182e 96040->96068 96041->96039 96043 732509 96049 73251c FreeLibrary 96043->96049 96051 73252d 96043->96051 96044 7324e2 FindClose 96044->96050 96045 7324d8 96045->96050 96074 6f6246 CloseHandle 96045->96074 96048 6f148e 96048->96051 96055 6f149c 96048->96055 96049->96043 96050->96043 96050->96044 96050->96045 96052 732541 VirtualFree 96051->96052 96057 6f1509 96051->96057 96052->96051 96053 6f14f8 CoUninitialize 96053->96057 96054 732589 96061 732598 messages 96054->96061 96075 7632eb 6 API calls messages 96054->96075 96055->96053 96057->96054 96058 6f1514 96057->96058 96072 6f1944 VirtualFreeEx CloseHandle 96058->96072 96060 6f153a 96063 6f1561 96060->96063 96064 732627 96061->96064 96076 7564d4 22 API calls messages 96061->96076 96063->96061 96065 6f161f 96063->96065 96064->96064 96065->96064 96073 6f1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96065->96073 96067 6f16c1 96069 6f183b 96068->96069 96070 6f1480 96069->96070 96077 75702a 22 API calls 96069->96077 96070->96043 96070->96048 96072->96060 96073->96067 96074->96045 96075->96054 96076->96061 96077->96069 96078 6fdefc 96081 6f1d6f 96078->96081 96080 6fdf07 96082 6f1d8c 96081->96082 96090 6f1f6f 96082->96090 96084 6f1da6 96085 732759 96084->96085 96087 6f1e36 96084->96087 96088 6f1dc2 96084->96088 96094 76359c 82 API calls __wsopen_s 96085->96094 96087->96080 96088->96087 96093 6f289a 23 API calls 96088->96093 96091 6fec40 348 API calls 96090->96091 96092 6f1f98 96091->96092 96092->96084 96093->96087 96094->96087 96095 6fdddc 96098 6fb710 96095->96098 96099 6fb72b 96098->96099 96100 740146 96099->96100 96101 7400f8 96099->96101 96120 6fb750 96099->96120 96151 7758a2 348 API calls 2 library calls 96100->96151 96104 740102 96101->96104 96107 74010f 96101->96107 96101->96120 96149 775d33 348 API calls 96104->96149 96119 6fba20 96107->96119 96150 7761d0 348 API calls 2 library calls 96107->96150 96110 6fbbe0 40 API calls 96110->96120 96111 7403d9 96111->96111 96114 6fba4e 96116 740322 96153 775c0c 82 API calls 96116->96153 96119->96114 96154 76359c 82 API calls __wsopen_s 96119->96154 96120->96110 96120->96114 96120->96116 96120->96119 96123 6faceb 23 API calls 96120->96123 96125 70d336 40 API calls 96120->96125 96126 6fec40 348 API calls 96120->96126 96127 6fa8c7 22 API calls 96120->96127 96129 70ee53 96120->96129 96133 70e5ca 96120->96133 96142 6fa81b 41 API calls 96120->96142 96143 70d2f0 40 API calls 96120->96143 96144 70a01b 348 API calls 96120->96144 96145 710242 5 API calls __Init_thread_wait 96120->96145 96146 70edcd 22 API calls 96120->96146 96147 7100a3 29 API calls __onexit 96120->96147 96148 7101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96120->96148 96152 74f6bf 23 API calls 96120->96152 96123->96120 96125->96120 96126->96120 96127->96120 96130 70eeb8 96129->96130 96131 70ee70 96129->96131 96130->96120 96131->96130 96155 76359c 82 API calls __wsopen_s 96131->96155 96136 70e5fa 96133->96136 96134 70e70e 96134->96120 96135 70e5ca 348 API calls 96135->96136 96136->96134 96136->96135 96138 6fec40 348 API calls 96136->96138 96139 70e710 96136->96139 96141 6faceb 23 API calls 96136->96141 96156 7004f0 96136->96156 96138->96136 96139->96134 96167 76359c 82 API calls __wsopen_s 96139->96167 96141->96136 96142->96120 96143->96120 96144->96120 96145->96120 96146->96120 96147->96120 96148->96120 96149->96107 96150->96119 96151->96120 96152->96120 96153->96119 96154->96111 96155->96130 96157 700502 96156->96157 96159 70050b 96157->96159 96168 70a732 22 API calls 96157->96168 96160 7005c0 96159->96160 96161 70fddb 22 API calls 96159->96161 96160->96136 96162 700629 96161->96162 96163 70fddb 22 API calls 96162->96163 96164 700632 96163->96164 96165 6f9cb3 22 API calls 96164->96165 96166 700641 96165->96166 96166->96136 96167->96134 96168->96159 96169 6f105b 96174 6f344d 96169->96174 96171 6f106a 96205 7100a3 29 API calls __onexit 96171->96205 96173 6f1074 96175 6f345d __wsopen_s 96174->96175 96176 6fa961 22 API calls 96175->96176 96177 6f3513 96176->96177 96206 6f3a5a 96177->96206 96179 6f351c 96213 6f3357 96179->96213 96184 6f515f 22 API calls 96185 6f3544 96184->96185 96186 6fa961 22 API calls 96185->96186 96187 6f354d 96186->96187 96188 6fa6c3 22 API calls 96187->96188 96189 6f3556 RegOpenKeyExW 96188->96189 96190 733176 RegQueryValueExW 96189->96190 96194 6f3578 96189->96194 96191 733193 96190->96191 96192 73320c RegCloseKey 96190->96192 96193 70fe0b 22 API calls 96191->96193 96192->96194 96203 73321e _wcslen 96192->96203 96195 7331ac 96193->96195 96194->96171 96196 6f5722 22 API calls 96195->96196 96197 7331b7 RegQueryValueExW 96196->96197 96198 7331d4 96197->96198 96200 7331ee messages 96197->96200 96199 6f6b57 22 API calls 96198->96199 96199->96200 96200->96192 96201 6f9cb3 22 API calls 96201->96203 96202 6f515f 22 API calls 96202->96203 96203->96194 96203->96201 96203->96202 96204 6f4c6d 22 API calls 96203->96204 96204->96203 96205->96173 96207 731f50 __wsopen_s 96206->96207 96208 6f3a67 GetModuleFileNameW 96207->96208 96209 6f9cb3 22 API calls 96208->96209 96210 6f3a8d 96209->96210 96211 6f3aa2 23 API calls 96210->96211 96212 6f3a97 96211->96212 96212->96179 96214 731f50 __wsopen_s 96213->96214 96215 6f3364 GetFullPathNameW 96214->96215 96216 6f3386 96215->96216 96217 6f6b57 22 API calls 96216->96217 96218 6f33a4 96217->96218 96219 6f33c6 96218->96219 96220 6f33dd 96219->96220 96221 7330bb 96219->96221 96228 6f33ee 96220->96228 96223 70fddb 22 API calls 96221->96223 96225 7330c5 _wcslen 96223->96225 96224 6f33e8 96224->96184 96226 70fe0b 22 API calls 96225->96226 96227 7330fe __fread_nolock 96226->96227 96229 6f33fe _wcslen 96228->96229 96230 73311d 96229->96230 96231 6f3411 96229->96231 96232 70fddb 22 API calls 96230->96232 96238 6fa587 96231->96238 96235 733127 96232->96235 96234 6f341e __fread_nolock 96234->96224 96236 70fe0b 22 API calls 96235->96236 96237 733157 __fread_nolock 96236->96237 96239 6fa598 __fread_nolock 96238->96239 96240 6fa59d 96238->96240 96239->96234 96241 70fe0b 22 API calls 96240->96241 96242 73f80f 96240->96242 96241->96239 96242->96242 96243 742a00 96259 6fd7b0 messages 96243->96259 96244 6fdb11 PeekMessageW 96244->96259 96245 6fd807 GetInputState 96245->96244 96245->96259 96247 741cbe TranslateAcceleratorW 96247->96259 96248 6fda04 timeGetTime 96248->96259 96249 6fdb8f PeekMessageW 96249->96259 96250 6fdb73 TranslateMessage DispatchMessageW 96250->96249 96251 6fdbaf Sleep 96251->96259 96252 742b74 Sleep 96265 742a51 96252->96265 96255 741dda timeGetTime 96289 70e300 23 API calls 96255->96289 96257 75d4dc 47 API calls 96257->96265 96258 742c0b GetExitCodeProcess 96260 742c37 CloseHandle 96258->96260 96261 742c21 WaitForSingleObject 96258->96261 96259->96244 96259->96245 96259->96247 96259->96248 96259->96249 96259->96250 96259->96251 96259->96252 96259->96255 96262 6fd9d5 96259->96262 96259->96265 96271 6fec40 348 API calls 96259->96271 96272 701310 348 API calls 96259->96272 96273 6fbf40 348 API calls 96259->96273 96275 6fdd50 96259->96275 96282 70edf6 96259->96282 96287 6fdfd0 348 API calls 3 library calls 96259->96287 96288 70e551 timeGetTime 96259->96288 96290 763a2a 23 API calls 96259->96290 96291 76359c 82 API calls __wsopen_s 96259->96291 96260->96265 96261->96259 96261->96260 96263 7829bf GetForegroundWindow 96263->96265 96265->96257 96265->96258 96265->96259 96265->96262 96265->96263 96266 742ca9 Sleep 96265->96266 96292 775658 23 API calls 96265->96292 96293 75e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96265->96293 96294 70e551 timeGetTime 96265->96294 96266->96259 96271->96259 96272->96259 96273->96259 96276 6fdd6f 96275->96276 96277 6fdd83 96275->96277 96295 6fd260 96276->96295 96327 76359c 82 API calls __wsopen_s 96277->96327 96279 6fdd7a 96279->96259 96281 742f75 96281->96281 96283 70ee09 96282->96283 96284 70ee12 96282->96284 96283->96259 96284->96283 96285 70ee36 IsDialogMessageW 96284->96285 96286 74efaf GetClassLongW 96284->96286 96285->96283 96285->96284 96286->96284 96286->96285 96287->96259 96288->96259 96289->96259 96290->96259 96291->96259 96292->96265 96293->96265 96294->96265 96296 6fec40 348 API calls 96295->96296 96317 6fd29d 96296->96317 96297 741bc4 96333 76359c 82 API calls __wsopen_s 96297->96333 96299 6fd30b messages 96299->96279 96300 6fd3c3 96302 6fd3ce 96300->96302 96303 6fd6d5 96300->96303 96301 6fd5ff 96305 741bb5 96301->96305 96306 6fd614 96301->96306 96304 70fddb 22 API calls 96302->96304 96303->96299 96311 70fe0b 22 API calls 96303->96311 96316 6fd3d5 __fread_nolock 96304->96316 96332 775705 23 API calls 96305->96332 96309 70fddb 22 API calls 96306->96309 96307 6fd4b8 96312 70fe0b 22 API calls 96307->96312 96313 6fd46a 96309->96313 96310 70fddb 22 API calls 96310->96317 96311->96316 96319 6fd429 __fread_nolock messages 96312->96319 96313->96279 96314 70fddb 22 API calls 96315 6fd3f6 96314->96315 96315->96319 96328 6fbec0 348 API calls 96315->96328 96316->96314 96316->96315 96317->96297 96317->96299 96317->96300 96317->96303 96317->96307 96317->96310 96317->96319 96319->96301 96319->96313 96320 741ba4 96319->96320 96322 6f1f6f 348 API calls 96319->96322 96323 741b7f 96319->96323 96325 741b5d 96319->96325 96331 76359c 82 API calls __wsopen_s 96320->96331 96322->96319 96330 76359c 82 API calls __wsopen_s 96323->96330 96329 76359c 82 API calls __wsopen_s 96325->96329 96327->96281 96328->96319 96329->96313 96330->96313 96331->96313 96332->96297 96333->96299 96334 732ba5 96335 6f2b25 96334->96335 96336 732baf 96334->96336 96362 6f2b83 7 API calls 96335->96362 96338 6f3a5a 24 API calls 96336->96338 96340 732bb8 96338->96340 96342 6f9cb3 22 API calls 96340->96342 96344 732bc6 96342->96344 96343 6f2b2f 96352 6f2b44 96343->96352 96366 6f3837 96343->96366 96345 732bf5 96344->96345 96346 732bce 96344->96346 96348 6f33c6 22 API calls 96345->96348 96349 6f33c6 22 API calls 96346->96349 96361 732bf1 GetForegroundWindow ShellExecuteW 96348->96361 96350 732bd9 96349->96350 96380 6f6350 22 API calls 96350->96380 96355 6f2b5f 96352->96355 96376 6f30f2 96352->96376 96358 6f2b66 SetCurrentDirectoryW 96355->96358 96356 732be7 96359 6f33c6 22 API calls 96356->96359 96357 732c26 96357->96355 96360 6f2b7a 96358->96360 96359->96361 96361->96357 96381 6f2cd4 7 API calls 96362->96381 96364 6f2b2a 96365 6f2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96364->96365 96365->96343 96367 6f3862 ___scrt_fastfail 96366->96367 96382 6f4212 96367->96382 96370 6f38e8 96372 733386 Shell_NotifyIconW 96370->96372 96373 6f3906 Shell_NotifyIconW 96370->96373 96386 6f3923 96373->96386 96375 6f391c 96375->96352 96377 6f3154 96376->96377 96378 6f3104 ___scrt_fastfail 96376->96378 96377->96355 96379 6f3123 Shell_NotifyIconW 96378->96379 96379->96377 96380->96356 96381->96364 96383 7335a4 96382->96383 96384 6f38b7 96382->96384 96383->96384 96385 7335ad DestroyIcon 96383->96385 96384->96370 96408 75c874 42 API calls _strftime 96384->96408 96385->96384 96387 6f393f 96386->96387 96406 6f3a13 96386->96406 96409 6f6270 96387->96409 96390 733393 LoadStringW 96393 7333ad 96390->96393 96391 6f395a 96392 6f6b57 22 API calls 96391->96392 96394 6f396f 96392->96394 96397 6fa8c7 22 API calls 96393->96397 96402 6f3994 ___scrt_fastfail 96393->96402 96395 6f397c 96394->96395 96396 7333c9 96394->96396 96395->96393 96398 6f3986 96395->96398 96415 6f6350 22 API calls 96396->96415 96397->96402 96414 6f6350 22 API calls 96398->96414 96401 7333d7 96401->96402 96403 6f33c6 22 API calls 96401->96403 96404 6f39f9 Shell_NotifyIconW 96402->96404 96405 7333f9 96403->96405 96404->96406 96407 6f33c6 22 API calls 96405->96407 96406->96375 96407->96402 96408->96370 96410 70fe0b 22 API calls 96409->96410 96411 6f6295 96410->96411 96412 70fddb 22 API calls 96411->96412 96413 6f394d 96412->96413 96413->96390 96413->96391 96414->96402 96415->96401 96416 6f1098 96421 6f42de 96416->96421 96420 6f10a7 96422 6fa961 22 API calls 96421->96422 96423 6f42f5 GetVersionExW 96422->96423 96424 6f6b57 22 API calls 96423->96424 96425 6f4342 96424->96425 96426 6f93b2 22 API calls 96425->96426 96430 6f4378 96425->96430 96427 6f436c 96426->96427 96429 6f37a0 22 API calls 96427->96429 96428 6f441b GetCurrentProcess IsWow64Process 96431 6f4437 96428->96431 96429->96430 96430->96428 96432 7337df 96430->96432 96433 6f444f LoadLibraryA 96431->96433 96434 733824 GetSystemInfo 96431->96434 96435 6f449c GetSystemInfo 96433->96435 96436 6f4460 GetProcAddress 96433->96436 96438 6f4476 96435->96438 96436->96435 96437 6f4470 GetNativeSystemInfo 96436->96437 96437->96438 96439 6f447a FreeLibrary 96438->96439 96440 6f109d 96438->96440 96439->96440 96441 7100a3 29 API calls __onexit 96440->96441 96441->96420 96442 6f2e37 96443 6fa961 22 API calls 96442->96443 96444 6f2e4d 96443->96444 96521 6f4ae3 96444->96521 96446 6f2e6b 96447 6f3a5a 24 API calls 96446->96447 96448 6f2e7f 96447->96448 96449 6f9cb3 22 API calls 96448->96449 96450 6f2e8c 96449->96450 96451 6f4ecb 94 API calls 96450->96451 96452 6f2ea5 96451->96452 96453 6f2ead 96452->96453 96454 732cb0 96452->96454 96457 6fa8c7 22 API calls 96453->96457 96455 762cf9 80 API calls 96454->96455 96456 732cc3 96455->96456 96458 732ccf 96456->96458 96460 6f4f39 68 API calls 96456->96460 96459 6f2ec3 96457->96459 96462 6f4f39 68 API calls 96458->96462 96535 6f6f88 22 API calls 96459->96535 96460->96458 96464 732ce5 96462->96464 96463 6f2ecf 96465 6f9cb3 22 API calls 96463->96465 96551 6f3084 22 API calls 96464->96551 96466 6f2edc 96465->96466 96536 6fa81b 41 API calls 96466->96536 96469 6f2eec 96471 6f9cb3 22 API calls 96469->96471 96470 732d02 96552 6f3084 22 API calls 96470->96552 96472 6f2f12 96471->96472 96537 6fa81b 41 API calls 96472->96537 96475 732d1e 96476 6f3a5a 24 API calls 96475->96476 96477 732d44 96476->96477 96553 6f3084 22 API calls 96477->96553 96478 6f2f21 96481 6fa961 22 API calls 96478->96481 96480 732d50 96482 6fa8c7 22 API calls 96480->96482 96483 6f2f3f 96481->96483 96484 732d5e 96482->96484 96538 6f3084 22 API calls 96483->96538 96554 6f3084 22 API calls 96484->96554 96487 6f2f4b 96539 714a28 40 API calls 3 library calls 96487->96539 96488 732d6d 96493 6fa8c7 22 API calls 96488->96493 96490 6f2f59 96490->96464 96491 6f2f63 96490->96491 96540 714a28 40 API calls 3 library calls 96491->96540 96495 732d83 96493->96495 96494 6f2f6e 96494->96470 96496 6f2f78 96494->96496 96555 6f3084 22 API calls 96495->96555 96541 714a28 40 API calls 3 library calls 96496->96541 96499 732d90 96500 6f2f83 96500->96475 96501 6f2f8d 96500->96501 96542 714a28 40 API calls 3 library calls 96501->96542 96503 6f2f98 96504 6f2fdc 96503->96504 96543 6f3084 22 API calls 96503->96543 96504->96488 96505 6f2fe8 96504->96505 96505->96499 96545 6f63eb 22 API calls 96505->96545 96508 6f2fbf 96510 6fa8c7 22 API calls 96508->96510 96509 6f2ff8 96546 6f6a50 22 API calls 96509->96546 96512 6f2fcd 96510->96512 96544 6f3084 22 API calls 96512->96544 96513 6f3006 96547 6f70b0 23 API calls 96513->96547 96518 6f3021 96519 6f3065 96518->96519 96548 6f6f88 22 API calls 96518->96548 96549 6f70b0 23 API calls 96518->96549 96550 6f3084 22 API calls 96518->96550 96522 6f4af0 __wsopen_s 96521->96522 96523 6f6b57 22 API calls 96522->96523 96524 6f4b22 96522->96524 96523->96524 96530 6f4b58 96524->96530 96556 6f4c6d 96524->96556 96526 6f9cb3 22 API calls 96528 6f4c52 96526->96528 96527 6f9cb3 22 API calls 96527->96530 96529 6f515f 22 API calls 96528->96529 96532 6f4c5e 96529->96532 96530->96527 96531 6f515f 22 API calls 96530->96531 96533 6f4c29 96530->96533 96534 6f4c6d 22 API calls 96530->96534 96531->96530 96532->96446 96533->96526 96533->96532 96534->96530 96535->96463 96536->96469 96537->96478 96538->96487 96539->96490 96540->96494 96541->96500 96542->96503 96543->96508 96544->96504 96545->96509 96546->96513 96547->96518 96548->96518 96549->96518 96550->96518 96551->96470 96552->96475 96553->96480 96554->96488 96555->96499 96557 6faec9 22 API calls 96556->96557 96558 6f4c78 96557->96558 96558->96524 96559 6f3156 96562 6f3170 96559->96562 96563 6f3187 96562->96563 96564 6f318c 96563->96564 96565 6f31eb 96563->96565 96602 6f31e9 96563->96602 96569 6f3199 96564->96569 96570 6f3265 PostQuitMessage 96564->96570 96567 732dfb 96565->96567 96568 6f31f1 96565->96568 96566 6f31d0 DefWindowProcW 96576 6f316a 96566->96576 96617 6f18e2 10 API calls 96567->96617 96571 6f321d SetTimer RegisterWindowMessageW 96568->96571 96572 6f31f8 96568->96572 96574 6f31a4 96569->96574 96575 732e7c 96569->96575 96570->96576 96571->96576 96580 6f3246 CreatePopupMenu 96571->96580 96577 6f3201 KillTimer 96572->96577 96578 732d9c 96572->96578 96581 6f31ae 96574->96581 96582 732e68 96574->96582 96620 75bf30 34 API calls ___scrt_fastfail 96575->96620 96586 6f30f2 Shell_NotifyIconW 96577->96586 96584 732da1 96578->96584 96585 732dd7 MoveWindow 96578->96585 96579 732e1c 96618 70e499 42 API calls 96579->96618 96580->96576 96589 6f31b9 96581->96589 96590 732e4d 96581->96590 96607 75c161 96582->96607 96592 732da7 96584->96592 96593 732dc6 SetFocus 96584->96593 96585->96576 96594 6f3214 96586->96594 96595 6f31c4 96589->96595 96596 6f3253 96589->96596 96590->96566 96619 750ad7 22 API calls 96590->96619 96591 732e8e 96591->96566 96591->96576 96592->96595 96597 732db0 96592->96597 96593->96576 96614 6f3c50 DeleteObject DestroyWindow 96594->96614 96595->96566 96604 6f30f2 Shell_NotifyIconW 96595->96604 96615 6f326f 44 API calls ___scrt_fastfail 96596->96615 96616 6f18e2 10 API calls 96597->96616 96602->96566 96603 6f3263 96603->96576 96605 732e41 96604->96605 96606 6f3837 49 API calls 96605->96606 96606->96602 96608 75c276 96607->96608 96609 75c179 ___scrt_fastfail 96607->96609 96608->96576 96610 6f3923 24 API calls 96609->96610 96612 75c1a0 96610->96612 96611 75c25f KillTimer SetTimer 96611->96608 96612->96611 96613 75c251 Shell_NotifyIconW 96612->96613 96613->96611 96614->96576 96615->96603 96616->96576 96617->96579 96618->96595 96619->96602 96620->96591 96621 6f1033 96626 6f4c91 96621->96626 96625 6f1042 96627 6fa961 22 API calls 96626->96627 96628 6f4cff 96627->96628 96634 6f3af0 96628->96634 96630 6f4d9c 96632 6f1038 96630->96632 96637 6f51f7 22 API calls __fread_nolock 96630->96637 96633 7100a3 29 API calls __onexit 96632->96633 96633->96625 96638 6f3b1c 96634->96638 96637->96630 96639 6f3b0f 96638->96639 96640 6f3b29 96638->96640 96639->96630 96640->96639 96641 6f3b30 RegOpenKeyExW 96640->96641 96641->96639 96642 6f3b4a RegQueryValueExW 96641->96642 96643 6f3b6b 96642->96643 96644 6f3b80 RegCloseKey 96642->96644 96643->96644 96644->96639

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 390 6f42de-6f434d call 6fa961 GetVersionExW call 6f6b57 395 733617-73362a 390->395 396 6f4353 390->396 398 73362b-73362f 395->398 397 6f4355-6f4357 396->397 399 6f435d-6f43bc call 6f93b2 call 6f37a0 397->399 400 733656 397->400 401 733632-73363e 398->401 402 733631 398->402 418 7337df-7337e6 399->418 419 6f43c2-6f43c4 399->419 405 73365d-733660 400->405 401->398 404 733640-733642 401->404 402->401 404->397 407 733648-73364f 404->407 408 6f441b-6f4435 GetCurrentProcess IsWow64Process 405->408 409 733666-7336a8 405->409 407->395 411 733651 407->411 414 6f4437 408->414 415 6f4494-6f449a 408->415 409->408 412 7336ae-7336b1 409->412 411->400 416 7336b3-7336bd 412->416 417 7336db-7336e5 412->417 420 6f443d-6f4449 414->420 415->420 421 7336ca-7336d6 416->421 422 7336bf-7336c5 416->422 424 7336e7-7336f3 417->424 425 7336f8-733702 417->425 426 733806-733809 418->426 427 7337e8 418->427 419->405 423 6f43ca-6f43dd 419->423 428 6f444f-6f445e LoadLibraryA 420->428 429 733824-733828 GetSystemInfo 420->429 421->408 422->408 432 733726-73372f 423->432 433 6f43e3-6f43e5 423->433 424->408 435 733715-733721 425->435 436 733704-733710 425->436 437 7337f4-7337fc 426->437 438 73380b-73381a 426->438 434 7337ee 427->434 430 6f449c-6f44a6 GetSystemInfo 428->430 431 6f4460-6f446e GetProcAddress 428->431 440 6f4476-6f4478 430->440 431->430 439 6f4470-6f4474 GetNativeSystemInfo 431->439 443 733731-733737 432->443 444 73373c-733748 432->444 441 6f43eb-6f43ee 433->441 442 73374d-733762 433->442 434->437 435->408 436->408 437->426 438->434 445 73381c-733822 438->445 439->440 448 6f447a-6f447b FreeLibrary 440->448 449 6f4481-6f4493 440->449 450 733791-733794 441->450 451 6f43f4-6f440f 441->451 446 733764-73376a 442->446 447 73376f-73377b 442->447 443->408 444->408 445->437 446->408 447->408 448->449 450->408 452 73379a-7337c1 450->452 453 733780-73378c 451->453 454 6f4415 451->454 455 7337c3-7337c9 452->455 456 7337ce-7337da 452->456 453->408 454->408 455->408 456->408
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 006F430D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0078CB64,00000000,?,?), ref: 006F4422
                                                                                                                                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 006F4429
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 006F4454
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 006F4466
                                                                                                                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 006F4474
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 006F447B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 006F44A0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d3eb0e19b6ded4871dfdadbf5ed48db3b9bc16b4ab4e35b9114f177fc5573d1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bfb33f692eb5ddec5effe2fa464038af20d54a5839bb4057c4e65ddd3cce24ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3eb0e19b6ded4871dfdadbf5ed48db3b9bc16b4ab4e35b9114f177fc5573d1e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08A1D27291A2C4CFD722D7697C819A53FE5AB67308B88D5BCD441A3E23D63C4509CB2D

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1001 6f42a2-6f42ba CreateStreamOnHGlobal 1002 6f42bc-6f42d3 FindResourceExW 1001->1002 1003 6f42da-6f42dd 1001->1003 1004 6f42d9 1002->1004 1005 7335ba-7335c9 LoadResource 1002->1005 1004->1003 1005->1004 1006 7335cf-7335dd SizeofResource 1005->1006 1006->1004 1007 7335e3-7335ee LockResource 1006->1007 1007->1004 1008 7335f4-733612 1007->1008 1008->1004
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,006F50AA,?,?,00000000,00000000), ref: 006F42B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,006F50AA,?,?,00000000,00000000), ref: 006F42C9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,006F50AA,?,?,00000000,00000000,?,?,?,?,?,?,006F4F20), ref: 007335BE
                                                                                                                                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,006F50AA,?,?,00000000,00000000,?,?,?,?,?,?,006F4F20), ref: 007335D3
                                                                                                                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(006F50AA,?,?,006F50AA,?,?,00000000,00000000,?,?,?,?,?,?,006F4F20,?), ref: 007335E6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c9eb8e5dda3171f46bb3c9db251046699a43b1cb8552f3a2a42e2e5fefd57a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6ae619d4c4a7bddbe49379928d1abe8708617eb6bf3251e74d3be33d64e7f559
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c9eb8e5dda3171f46bb3c9db251046699a43b1cb8552f3a2a42e2e5fefd57a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B117970240704BFEB228BA5DC49F677BBAEFC5B51F208169F50296AA0DB71D9008B30

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 006F2B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,007C1418,?,006F2E7F,?,?,?,00000000), ref: 006F3A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,007B2224), ref: 00732C10
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,007B2224), ref: 00732C17
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ea07eb2544b9e9917baf421bb46a8415cb7cb844d13380eeb2bb517a647beffe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 810fe24c9158d9b237f9410603c16c03b0685cb8b0898ba4a9563d6a1054aa05
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea07eb2544b9e9917baf421bb46a8415cb7cb844d13380eeb2bb517a647beffe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D110A3110835E6AC745FF24D852EBD77A69F91340F44542DF742021A3DF38960A871A

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1447 75d4dc-75d524 CreateToolhelp32Snapshot Process32FirstW call 75def7 1450 75d5d2-75d5d5 1447->1450 1451 75d529-75d538 Process32NextW 1450->1451 1452 75d5db-75d5ea CloseHandle 1450->1452 1451->1452 1453 75d53e-75d5ad call 6fa961 * 2 call 6f9cb3 call 6f525f call 6f988f call 6f6350 call 70ce60 1451->1453 1468 75d5b7-75d5be 1453->1468 1469 75d5af-75d5b1 1453->1469 1470 75d5c0-75d5cd call 6f988f * 2 1468->1470 1469->1470 1471 75d5b3-75d5b5 1469->1471 1470->1450 1471->1468 1471->1470
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0075D501
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0075D50F
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0075D52F
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0075D5DC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e35d506056e9c8903c5d4d283166490505b2f59fbd046265e858adf4b366906
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5f375bf7525dc27c593a1e2038a3a8b6de1e234d43fe69811230efc22501d680
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e35d506056e9c8903c5d4d283166490505b2f59fbd046265e858adf4b366906
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D731C2710083049FD315EF54C885ABFBBF8EF99344F10092DF685821A1EBB19A49CBA2

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1475 75dbbe-75dbda lstrlenW 1476 75dc06 1475->1476 1477 75dbdc-75dbe6 GetFileAttributesW 1475->1477 1478 75dc09-75dc0d 1476->1478 1477->1478 1479 75dbe8-75dbf7 FindFirstFileW 1477->1479 1479->1476 1480 75dbf9-75dc04 FindClose 1479->1480 1480->1478
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00735222), ref: 0075DBCE
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 0075DBDD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0075DBEE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0075DBFA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 42c521a66fef9db12bc306570d10d546a65c99ed7971b04a38641253756ce76a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d1624d1ad3212269bec84c3e52e9e8bf17e427575339129a798f9070ab2d7ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42c521a66fef9db12bc306570d10d546a65c99ed7971b04a38641253756ce76a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50F0A0308509149B92316B78AC0D8AE37ACAE01336F208702F836C20E0EBF85D5886B9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(007228E9,?,00714CBE,007228E9,007B88B8,0000000C,00714E15,007228E9,00000002,00000000,?,007228E9), ref: 00714D09
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00714CBE,007228E9,007B88B8,0000000C,00714E15,007228E9,00000002,00000000,?,007228E9), ref: 00714D10
                                                                                                                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00714D22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d5f12ca2c66172c14a2fda7e6b5a2e12c2b13bd9c8a428957e4b127a8756132
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ab36784b0e7721a6d028d3618f5912b28790d166e4a13e305f65210a32da91ed
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d5f12ca2c66172c14a2fda7e6b5a2e12c2b13bd9c8a428957e4b127a8756132
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04E0B631540548ABCF12AF68ED0DA983B69FB41B81B208014FD498A562CB3DDD82DB94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: p#|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3964851224-1286273844
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6d749f1362f081b90a6d8cd9a58aff16d4449a4bd9c9134c8ee0fa9990da725
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50371d7846ab44650b63ae75ea0d22a347d10d277bdd53a1d17fa52179b19ac5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6d749f1362f081b90a6d8cd9a58aff16d4449a4bd9c9134c8ee0fa9990da725
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BA27C70608345CFC714DF28C580B6ABBE2BF89314F14896DEA9A8B352D775EC45CB92

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 0 77aff9-77b056 call 712340 3 77b094-77b098 0->3 4 77b058-77b06b call 6fb567 0->4 6 77b0dd-77b0e0 3->6 7 77b09a-77b0bb call 6fb567 * 2 3->7 12 77b06d-77b092 call 6fb567 * 2 4->12 13 77b0c8 4->13 9 77b0f5-77b119 call 6f7510 call 6f7620 6->9 10 77b0e2-77b0e5 6->10 28 77b0bf-77b0c4 7->28 31 77b11f-77b178 call 6f7510 call 6f7620 call 6f7510 call 6f7620 call 6f7510 call 6f7620 9->31 32 77b1d8-77b1e0 9->32 14 77b0e8-77b0ed call 6fb567 10->14 12->28 17 77b0cb-77b0cf 13->17 14->9 22 77b0d1-77b0d7 17->22 23 77b0d9-77b0db 17->23 22->14 23->6 23->9 28->6 33 77b0c6 28->33 82 77b1a6-77b1d6 GetSystemDirectoryW call 70fe0b GetSystemDirectoryW 31->82 83 77b17a-77b195 call 6f7510 call 6f7620 31->83 36 77b1e2-77b1fd call 6f7510 call 6f7620 32->36 37 77b20a-77b238 GetCurrentDirectoryW call 70fe0b GetCurrentDirectoryW 32->37 33->17 36->37 53 77b1ff-77b208 call 714963 36->53 45 77b23c 37->45 48 77b240-77b244 45->48 51 77b246-77b270 call 6f9c6e * 3 48->51 52 77b275-77b285 call 7600d9 48->52 51->52 64 77b287-77b289 52->64 65 77b28b-77b2e1 call 7607c0 call 7606e6 call 7605a7 52->65 53->37 53->52 66 77b2ee-77b2f2 64->66 65->66 98 77b2e3 65->98 71 77b39a-77b3be CreateProcessW 66->71 72 77b2f8-77b321 call 7511c8 66->72 76 77b3c1-77b3d4 call 70fe14 * 2 71->76 87 77b323-77b328 call 751201 72->87 88 77b32a call 7514ce 72->88 103 77b3d6-77b3e8 76->103 104 77b42f-77b43d CloseHandle 76->104 82->45 83->82 105 77b197-77b1a0 call 714963 83->105 97 77b32f-77b33c call 714963 87->97 88->97 113 77b347-77b357 call 714963 97->113 114 77b33e-77b345 97->114 98->66 109 77b3ed-77b3fc 103->109 110 77b3ea 103->110 107 77b43f-77b444 104->107 108 77b49c 104->108 105->48 105->82 115 77b446-77b44c CloseHandle 107->115 116 77b451-77b456 107->116 111 77b4a0-77b4a4 108->111 117 77b401-77b42a GetLastError call 6f630c call 6fcfa0 109->117 118 77b3fe 109->118 110->109 119 77b4a6-77b4b0 111->119 120 77b4b2-77b4bc 111->120 136 77b362-77b372 call 714963 113->136 137 77b359-77b360 113->137 114->113 114->114 115->116 123 77b463-77b468 116->123 124 77b458-77b45e CloseHandle 116->124 127 77b4e5-77b4f6 call 760175 117->127 118->117 119->127 128 77b4c4-77b4e3 call 6fcfa0 CloseHandle 120->128 129 77b4be 120->129 131 77b475-77b49a call 7609d9 call 77b536 123->131 132 77b46a-77b470 CloseHandle 123->132 124->123 128->127 129->128 131->111 132->131 146 77b374-77b37b 136->146 147 77b37d-77b398 call 70fe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0077B198
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0077B1B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0077B1D4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0077B200
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0077B214
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0077B236
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0077B332
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007605A7: GetStdHandle.KERNEL32(000000F6), ref: 007605C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0077B34B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0077B366
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0077B3B6
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0077B407
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0077B439
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0077B44A
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0077B45C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0077B46E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0077B4E3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bb81537f66ef99d89607a3638b4143b2dc489d5df622e4cf46d99f547c1a75b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f7755ea78470aaa072517814cd61e2719ea4f2cd06ce6fb7eddaf6d3308722c3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb81537f66ef99d89607a3638b4143b2dc489d5df622e4cf46d99f547c1a75b9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5F19931608344DFCB24EF24C895B6EBBE1AF85354F14855DF9998B2A2CB39EC44CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2164325655-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1847a4d2d6d5b62ba293a3f4a17a277a2ccae3dd33b2662baceb125221cc77fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6f826fa52db7b91bec1bb6d2feaa53c9aee87b6d8604f52d27b3a165c456432d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1847a4d2d6d5b62ba293a3f4a17a277a2ccae3dd33b2662baceb125221cc77fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79420F70608246DFD728CF24C888BBAB7E2BF41304F54861DFA6587292D778F855CB92

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 006F2D07
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 006F2D31
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006F2D42
                                                                                                                                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 006F2D5F
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006F2D6F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 006F2D85
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006F2D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 261b4aa453543745a4393cf2f89ac3ee93f52e93fb760a2885c7f90bfe40ffb7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 10b8735791ca88a5889bbce3309e6fe9bae6b82ff4509761922e93c747601159
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 261b4aa453543745a4393cf2f89ac3ee93f52e93fb760a2885c7f90bfe40ffb7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E021F4B1941348EFDB01DFA4EC49BDDBBB4FB09700F50812AF611A62A0D7B95540CFA9

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 458 73065b-73068b call 73042f 461 7306a6-7306b2 call 725221 458->461 462 73068d-730698 call 71f2c6 458->462 468 7306b4-7306c9 call 71f2c6 call 71f2d9 461->468 469 7306cb-730714 call 73039a 461->469 467 73069a-7306a1 call 71f2d9 462->467 476 73097d-730983 467->476 468->467 478 730781-73078a GetFileType 469->478 479 730716-73071f 469->479 480 7307d3-7307d6 478->480 481 73078c-7307bd GetLastError call 71f2a3 CloseHandle 478->481 483 730721-730725 479->483 484 730756-73077c GetLastError call 71f2a3 479->484 488 7307d8-7307dd 480->488 489 7307df-7307e5 480->489 481->467 497 7307c3-7307ce call 71f2d9 481->497 483->484 485 730727-730754 call 73039a 483->485 484->467 485->478 485->484 491 7307e9-730837 call 72516a 488->491 490 7307e7 489->490 489->491 490->491 500 730847-73086b call 73014d 491->500 501 730839-730845 call 7305ab 491->501 497->467 508 73087e-7308c1 500->508 509 73086d 500->509 501->500 507 73086f-730879 call 7286ae 501->507 507->476 511 7308c3-7308c7 508->511 512 7308e2-7308f0 508->512 509->507 511->512 513 7308c9-7308dd 511->513 514 7308f6-7308fa 512->514 515 73097b 512->515 513->512 514->515 517 7308fc-73092f CloseHandle call 73039a 514->517 515->476 520 730963-730977 517->520 521 730931-73095d GetLastError call 71f2a3 call 725333 517->521 520->515 521->520
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0073039A: CreateFileW.KERNELBASE(00000000,00000000,?,00730704,?,?,00000000,?,00730704,00000000,0000000C), ref: 007303B7
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0073076F
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00730776
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 00730782
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0073078C
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00730795
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 007307B5
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 007308FF
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00730931
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00730938
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ee884e5262730f706690a50c5ced9f7385f672eb177cc19d42a39166bd58ca92
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 814cf7f12f1c01291aa563d9c599fc718ebc3d5a71c66a92a44ce126a0baa576
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee884e5262730f706690a50c5ced9f7385f672eb177cc19d42a39166bd58ca92
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99A12632A00118CFEF19EF68DC66BAE7BA0AB06320F14415DF8159B2D2D7399D52CBD5

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,007C1418,?,006F2E7F,?,?,?,00000000), ref: 006F3A78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 006F3379
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 006F356A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0073318D
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 007331CE
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00733210
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00733277
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00733286
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6ba5f386d47cc8bf397ab17ce7884528859aa2e5156050fa7b0d8fb86f2fcbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eaaa0b604b170fc6a89f2b8c26f1ca75f029a5a878cac33c59359c84becc9441
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6ba5f386d47cc8bf397ab17ce7884528859aa2e5156050fa7b0d8fb86f2fcbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F71C2714043459EC314EF69DC81DABBBE8FF85340F40852EF545832A2EB7C9A49CB6A

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 006F2B8E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 006F2B9D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 006F2BB3
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 006F2BC5
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 006F2BD7
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 006F2BEF
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 006F2C40
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F2CD4: GetSysColorBrush.USER32(0000000F), ref: 006F2D07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F2CD4: RegisterClassExW.USER32(00000030), ref: 006F2D31
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006F2D42
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F2CD4: InitCommonControlsEx.COMCTL32(?), ref: 006F2D5F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006F2D6F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F2CD4: LoadIconW.USER32(000000A9), ref: 006F2D85
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006F2D94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1c09b66398ca25a6e477380d5259a60204576c0167f158afb6fd9853d64fa475
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 619bda8e1e5dd58b0a3c9750131b52716f3031ba6e666ca34e3cd5ecac6e8477
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c09b66398ca25a6e477380d5259a60204576c0167f158afb6fd9853d64fa475
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9217C70E40358ABDB119FA5EC54EA97FB4FB09B54F90802EE600A26A1D3B94510CF98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 006FBB4E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: p#|$p#|$p#|$p#|$p%|$p%|$x#|$x#|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-1392308775
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d79f6b2b8117626914c8939442a0f6d32085633813034c4c9adcda38f806551a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bf7a945d3ffbf0f646e77ec89e10e29de9e57f25a3edd1ba9671b25e4c64e747
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d79f6b2b8117626914c8939442a0f6d32085633813034c4c9adcda38f806551a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1329C74A0020DDFDB24DF54C894EBEB7BAEF45350F148059EA15AB392C7B8AD42CB91

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 806 6f3170-6f3185 807 6f3187-6f318a 806->807 808 6f31e5-6f31e7 806->808 810 6f318c-6f3193 807->810 811 6f31eb 807->811 808->807 809 6f31e9 808->809 812 6f31d0-6f31d8 DefWindowProcW 809->812 815 6f3199-6f319e 810->815 816 6f3265-6f326d PostQuitMessage 810->816 813 732dfb-732e23 call 6f18e2 call 70e499 811->813 814 6f31f1-6f31f6 811->814 822 6f31de-6f31e4 812->822 852 732e28-732e2f 813->852 817 6f321d-6f3244 SetTimer RegisterWindowMessageW 814->817 818 6f31f8-6f31fb 814->818 820 6f31a4-6f31a8 815->820 821 732e7c-732e90 call 75bf30 815->821 823 6f3219-6f321b 816->823 817->823 827 6f3246-6f3251 CreatePopupMenu 817->827 824 6f3201-6f320f KillTimer call 6f30f2 818->824 825 732d9c-732d9f 818->825 828 6f31ae-6f31b3 820->828 829 732e68-732e72 call 75c161 820->829 821->823 847 732e96 821->847 823->822 842 6f3214 call 6f3c50 824->842 831 732da1-732da5 825->831 832 732dd7-732df6 MoveWindow 825->832 827->823 836 6f31b9-6f31be 828->836 837 732e4d-732e54 828->837 843 732e77 829->843 839 732da7-732daa 831->839 840 732dc6-732dd2 SetFocus 831->840 832->823 845 6f31c4-6f31ca 836->845 846 6f3253-6f3263 call 6f326f 836->846 837->812 841 732e5a-732e63 call 750ad7 837->841 839->845 848 732db0-732dc1 call 6f18e2 839->848 840->823 841->812 842->823 843->823 845->812 845->852 846->823 847->812 848->823 852->812 856 732e35-732e48 call 6f30f2 call 6f3837 852->856 856->812
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,006F316A,?,?), ref: 006F31D8
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,006F316A,?,?), ref: 006F3204
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 006F3227
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,006F316A,?,?), ref: 006F3232
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 006F3246
                                                                                                                                                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 006F3267
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 093b3b53cc938ab3c2edec1a4a67c7054767818c41009e875bdcfc2476be4079
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a01d5a45436f9f6cd91b7223eef79f38b44239824edfe5f8bacef976548227b5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 093b3b53cc938ab3c2edec1a4a67c7054767818c41009e875bdcfc2476be4079
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E410531240268A6EB156B789D0DFB9371BE706344F54813DFB06853A3CB7A9B4287A9

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 862 6f1410-6f1449 863 6f144f-6f1465 mciSendStringW 862->863 864 7324b8-7324b9 DestroyWindow 862->864 865 6f146b-6f1473 863->865 866 6f16c6-6f16d3 863->866 867 7324c4-7324d1 864->867 865->867 868 6f1479-6f1488 call 6f182e 865->868 869 6f16f8-6f16ff 866->869 870 6f16d5-6f16f0 UnregisterHotKey 866->870 872 7324d3-7324d6 867->872 873 732500-732507 867->873 883 6f148e-6f1496 868->883 884 73250e-73251a 868->884 869->865 871 6f1705 869->871 870->869 875 6f16f2-6f16f3 call 6f10d0 870->875 871->866 877 7324e2-7324e5 FindClose 872->877 878 7324d8-7324e0 call 6f6246 872->878 873->867 876 732509 873->876 875->869 876->884 882 7324eb-7324f8 877->882 878->882 882->873 888 7324fa-7324fb call 7632b1 882->888 889 732532-73253f 883->889 890 6f149c-6f14c1 call 6fcfa0 883->890 885 732524-73252b 884->885 886 73251c-73251e FreeLibrary 884->886 885->884 893 73252d 885->893 886->885 888->873 894 732541-73255e VirtualFree 889->894 895 732566-73256d 889->895 899 6f14f8-6f1503 CoUninitialize 890->899 900 6f14c3 890->900 893->889 894->895 897 732560-732561 call 763317 894->897 895->889 898 73256f 895->898 897->895 902 732574-732578 898->902 899->902 904 6f1509-6f150e 899->904 903 6f14c6-6f14f6 call 6f1a05 call 6f19ae 900->903 902->904 905 73257e-732584 902->905 903->899 907 732589-732596 call 7632eb 904->907 908 6f1514-6f151e 904->908 905->904 920 732598 907->920 911 6f1707-6f1714 call 70f80e 908->911 912 6f1524-6f152f call 6f988f 908->912 911->912 922 6f171a 911->922 923 6f1535 call 6f1944 912->923 924 73259d-7325bf call 70fdcd 920->924 922->911 925 6f153a-6f155c call 6f17d5 call 70fe14 call 6f177c 923->925 931 7325c1 924->931 935 6f1561-6f15a5 call 6f988f call 6fcfa0 call 6f17fe call 70fe14 925->935 934 7325c6-7325e8 call 70fdcd 931->934 939 7325ea 934->939 935->924 952 6f15ab-6f15cf call 70fe14 935->952 942 7325ef-732611 call 70fdcd 939->942 948 732613 942->948 951 732618-732625 call 7564d4 948->951 958 732627 951->958 952->934 957 6f15d5-6f15f9 call 70fe14 952->957 957->942 962 6f15ff-6f1619 call 70fe14 957->962 961 73262c-732639 call 70ac64 958->961 966 73263b 961->966 962->951 968 6f161f-6f1643 call 6f17d5 call 70fe14 962->968 969 732640-73264d call 763245 966->969 968->961 977 6f1649-6f1651 968->977 975 73264f 969->975 978 732654-732661 call 7632cc 975->978 977->969 979 6f1657-6f1675 call 6f988f call 6f190a 977->979 985 732663 978->985 979->978 987 6f167b-6f1689 979->987 988 732668-732675 call 7632cc 985->988 987->988 989 6f168f-6f16c5 call 6f988f * 3 call 6f1876 987->989 994 732677 988->994 994->994
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 006F1459
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 006F14F8
                                                                                                                                                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 006F16DD
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 007324B9
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0073251E
                                                                                                                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0073254B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f051d81861b66434e76b083e064692a73824358844d72a0f669b2a195cbd7b58
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fc8095a10414fe957b3a2407741e96d24e23693c7f4bdf6b8e40508bd08c8b03
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f051d81861b66434e76b083e064692a73824358844d72a0f669b2a195cbd7b58
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33D18D31701212CFDB29EF15C499A29F7A2BF05740F2442ADE94AAB252DB34AD23CF54

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1011 6f2c63-6f2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 006F2C91
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 006F2CB2
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,006F1CAD,?), ref: 006F2CC6
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,006F1CAD,?), ref: 006F2CCF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8b51384d925be66b80aa702c6d80a1636d5e56da78759943126459ad730c4473
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73ef97aecc4785caf035b1f63602230cc1e68bb42ba33e3d613c39f403f3ba0f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b51384d925be66b80aa702c6d80a1636d5e56da78759943126459ad730c4473
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0DA755802D07AEB311717AC08E772FBDD7C7F64B51806EF900A29A1C6791850DBB8

                                                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 1436 6f3b1c-6f3b27 1437 6f3b99-6f3b9b 1436->1437 1438 6f3b29-6f3b2e 1436->1438 1439 6f3b8c-6f3b8f 1437->1439 1438->1437 1440 6f3b30-6f3b48 RegOpenKeyExW 1438->1440 1440->1437 1441 6f3b4a-6f3b69 RegQueryValueExW 1440->1441 1442 6f3b6b-6f3b76 1441->1442 1443 6f3b80-6f3b8b RegCloseKey 1441->1443 1444 6f3b78-6f3b7a 1442->1444 1445 6f3b90-6f3b97 1442->1445 1443->1439 1446 6f3b7e 1444->1446 1445->1446 1446->1443
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,006F3B0F,SwapMouseButtons,00000004,?), ref: 006F3B40
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,006F3B0F,SwapMouseButtons,00000004,?), ref: 006F3B61
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,006F3B0F,SwapMouseButtons,00000004,?), ref: 006F3B83
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab26b74802349e11f21f9953a9dc8e6a17e032cf05392f807c6313a8887cb2ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: addff818681a50a355382d7a5bb5a9530e668ff14bf083e67d44c23cf96e627f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab26b74802349e11f21f9953a9dc8e6a17e032cf05392f807c6313a8887cb2ac
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4115AB1511219FFDB218FA4DC44AFEB7B9EF20780B10845AA901D7210E2319E419764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 007333A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 006F3A04
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99b8b40f107eb9d49693ecc1dd9bf5862fe5ea98d149c44ce51b52ae35559321
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ab629e3223dbfb8b2d11ed3f3b4978e17b4013b037c09081379d2f9391f04a6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99b8b40f107eb9d49693ecc1dd9bf5862fe5ea98d149c44ce51b52ae35559321
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99312671408358AED321EB10DC45FFBB7D9AB41314F00452EF69983292EB789A48C7CA
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00732C8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006F3A97,?,?,006F2E7F,?,?,?,00000000), ref: 006F3AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006F2DC4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X$`e{
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 779396738-1989916424
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d058bcea549ff1f03d67c2e2872817c5cd7dd9c9aed22a9a318c75672e61678f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6396e7e6238377aa46dc700a13be9394f7925e38848aa42167c01199b2a173ec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d058bcea549ff1f03d67c2e2872817c5cd7dd9c9aed22a9a318c75672e61678f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1121A571A0029C9FDF41DF94C845BEE7BF9AF49304F108069E605B7242DBBC5A898F65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00710668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007132A4: RaiseException.KERNEL32(?,?,?,0071068A,?,007C1444,?,?,?,?,?,?,0071068A,006F1129,007B8738,006F1129), ref: 00713304
                                                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00710685
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b566a078f75858074cebe739719ddfa978c574e35b2ce3a5d005b4b1ac3286c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3ff082557eb870f3e78328d944c1df3c4a747753a38f45c0d2c85532e193c835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b566a078f75858074cebe739719ddfa978c574e35b2ce3a5d005b4b1ac3286c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DF02234A0020CF7CB04B6ACD85ADDE77AC6E00314B604131F824928D2EFBDDAEAC6C0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 006F1BF4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 006F1BFC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 006F1C07
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 006F1C12
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 006F1C1A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 006F1C22
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F1B4A: RegisterWindowMessageW.USER32(00000004,?,006F12C4), ref: 006F1BA2
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 006F136A
                                                                                                                                                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 006F1388
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 007324AB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 08f485441bffbd6edf89561544d260c5f3610b03e966a85ae9a79218e7da894c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6d70cc0456171961539d02c42d86215f0f846c678b6175362f2ca123c132296d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08f485441bffbd6edf89561544d260c5f3610b03e966a85ae9a79218e7da894c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F671A9B49152448E8388EF79B855E653BE1AB8B3903D4C27ED50AC7363EB3C85218F5C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 006F3A04
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0075C259
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0075C261
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0075C270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d2a444370319f4109785dbccc68116e30a442f66a86055630ff1bb02c0cae0e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bf8217b8e7f97210d7b851ddb419a0a5e4c217dd5d7e27902e80d94fd2331347
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d2a444370319f4109785dbccc68116e30a442f66a86055630ff1bb02c0cae0e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D531D970904344AFEB338F648855BE7BBECAF06305F00449DD6DA97241C7B85A88CB55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,007285CC,?,007B8CC8,0000000C), ref: 00728704
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,007285CC,?,007B8CC8,0000000C), ref: 0072870E
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00728739
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f3a40236356bad329c4ca4fc8cf67f4b2f88a42722f72991bbb891d6f281a12
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 78f0b26da4a3fdfa55ff383634b7d4d3781b1adbca27e3acfb2c282a2f37d0b9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f3a40236356bad329c4ca4fc8cf67f4b2f88a42722f72991bbb891d6f281a12
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50018932A07230A6D2A0A334B84DB7E27494B82778F39411DF8148B1D3DEBECC818292
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 006FDB7B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 006FDB89
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 006FDB9F
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 006FDBB1
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00741CC9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a0ecb034015c8e412e320c01ed2672c70c93fa99ad08e673da71db5348b6b2e6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3992c808abeaa52968c3b651923552ca7c461b7eb7cb759349eff1a9923b13f5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0ecb034015c8e412e320c01ed2672c70c93fa99ad08e673da71db5348b6b2e6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4F054306443459BE730DB608C89FEA73A9EB45350F508A28E619C30D0DB38A4849B29
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 007017F6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e5369b309b337104ab5ed800a5c88c7db1da5e7a079df8b651d1231bf7b3857
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f0fb413540be04d3ae5303bf0c7f50742ac210e515c0182aedb3b6ba8cde1755
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e5369b309b337104ab5ed800a5c88c7db1da5e7a079df8b651d1231bf7b3857
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76229B70608241DFC714DF14C884A2ABBF1BF85314F548A6DF4968B3A2D77AE951CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 006F3908
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aa9c22aa9bf5d9bd45aaab8beb1ee790ffddca71b48e40d1a6d7cc8ace9e6ec9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b076c5f99da09a3f395cb3310365c06473dd5ab22949947a05f8b9c13ff470f0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa9c22aa9bf5d9bd45aaab8beb1ee790ffddca71b48e40d1a6d7cc8ace9e6ec9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7531B1705043449FD721DF24D884BE7BBE8FB49748F00492EFA9983341E7B9AA44CB56
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0070F661
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006FD730: GetInputState.USER32 ref: 006FD807
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0074F2DE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 64fe47f009f58e54b75aa31e1abf5f1620d59d113d45db650c809fc3d0d48b57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 192a172e0c1c9b7921cacc8387b441db4d7cf94cfdb0efdbc49a6e2f7ff85665
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64fe47f009f58e54b75aa31e1abf5f1620d59d113d45db650c809fc3d0d48b57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EF08C312802099FD350EF69D459B6AB7EAFF46760F00402AE959C72A0DB74B800CBA8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 806d0f333181e485214ab31a0b7355368b75d0a418fa220e2d8f1c6319132b33
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aba882412058435f0cc80238bd8786f9eea0f3f9345226058edc95d318d0a344
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 806d0f333181e485214ab31a0b7355368b75d0a418fa220e2d8f1c6319132b33
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4313BB1200208CBD7359F98C456B75B3A3AF41752F24892DE6DD8AA92C73DAC41DB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,006F4EDD,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4E9C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006F4EAE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F4E90: FreeLibrary.KERNEL32(00000000,?,?,006F4EDD,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4EC0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4EFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00733CDE,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4E62
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006F4E74
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F4E59: FreeLibrary.KERNEL32(00000000,?,?,00733CDE,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4E87
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7919660873c5c5730be5c3678afb1a602f33becd61a453befbb8a3c5ca3b5885
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f6d9a5912f484d799da3136ebcbd1eebd5e5f03e4ef5c397744da33d1af0555
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7919660873c5c5730be5c3678afb1a602f33becd61a453befbb8a3c5ca3b5885
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4811E731610209ABDB24FB64DC07FBE77A6AF80710F10842DF646A65C1DE749E459764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd741925cfc033a8e6f10ee59d40d04e4c43115ad3ef45cbf81c168e085ca6fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8dfe66e76d78645882cc718ea8104d1e3e4ab3258c9ba3828d65bdc59e67ad5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd741925cfc033a8e6f10ee59d40d04e4c43115ad3ef45cbf81c168e085ca6fb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3211187590410AEFCB05DF58E94599A7BF5EF48314F144059F808AB312DB35EA21CBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00724C7D: RtlAllocateHeap.NTDLL(00000008,006F1129,00000000,?,00722E29,00000001,00000364,?,?,?,0071F2DE,00723863,007C1444,?,0070FDF5,?), ref: 00724CBE
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072506C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 661d3316837a932e49c2e861c7da457006271b4c86c897509d0c619b5636a669
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD014972204714ABE3318F69EC85A5AFBECFB89370F65061DE184932C0EA34A805C7B4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 89d35c641f45834f52d01ccadfd0ada6d12470f7817bdf94f8a339b99201c9b3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FF02D32511A20EBC7313E6D9C0DBDA33A89F52330F100715FD21931D2CB7CE88289A6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,006F1129,00000000,?,00722E29,00000001,00000364,?,?,?,0071F2DE,00723863,007C1444,?,0070FDF5,?), ref: 00724CBE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d5c020f1db0aa62e8aa598f820cc8649e6665d8c7565ef09660a26da68e5504
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fbeb9fe61937e281a508d7987d89aef227a2cb7648b180479fd804b07e348b54
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d5c020f1db0aa62e8aa598f820cc8649e6665d8c7565ef09660a26da68e5504
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26F0E932602234A7DB315F6EFC09F9A3788BF41BA0B148125F815A62C1CA7CDC8186F0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,007C1444,?,0070FDF5,?,?,006FA976,00000010,007C1440,006F13FC,?,006F13C6,?,006F1129), ref: 00723852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f68e799db8d5642a417fe5d779a2290add1fcc2429904d590d204c765f12506b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 00fb8e42888eb6fc247f1e28535fa7fe42c80cb8513aff4843af31f4894709a6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f68e799db8d5642a417fe5d779a2290add1fcc2429904d590d204c765f12506b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93E0E5331002349AE721266ABC09BDA3759AB42FB0F160026FD059A5C1CB2DDD0182F0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4F6D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6d8b35fd168b447f1fdb83ffa08b10653653540de5406d45c408c69dffafcdd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e81bb97224f6cd6d6b310e92864c2c032c2a0becbe783af9c79aa87731597ea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6d8b35fd168b447f1fdb83ffa08b10653653540de5406d45c408c69dffafcdd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9F03071506755CFDB349F68D494863B7E6BF54329320C97EE2DE82A21CB319884DF10
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00782A66
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a824b23ab57762db266ed9383c6a5d58c3f2a3e74a763bb56a8a8142ec6d461
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4e9cafbbc2bc0a8473f16809b829ed518cb251becfaf3a2e65b3e02cb0a071f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a824b23ab57762db266ed9383c6a5d58c3f2a3e74a763bb56a8a8142ec6d461
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAE04F7639011AAAC718FB30DC888FA735CEF503967108536AC2AC2111EB38999687A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 006F314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 045856c2fccc6746f36f197aa7923b4bcfc634d16c69033f70fc8e4d110f0e16
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e2cfade92d782b7e5d68521b068452be8167d34505292cf7f15ebddd9c4242d7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 045856c2fccc6746f36f197aa7923b4bcfc634d16c69033f70fc8e4d110f0e16
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55F0A7709003589FE752DB24DC49BD57BBCB70170CF0040E9A64896283D7784798CF55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006F2DC4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c273ec153243ad6a233154a54d39eb5c7f1c8566040e4448e3cbb5ebf50cc5f8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8646eb9d05ec5e4f82dfabc3c5fd303199abb9500026e1ce3017d3e535a4bd62
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c273ec153243ad6a233154a54d39eb5c7f1c8566040e4448e3cbb5ebf50cc5f8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCE0CD726001245BD7119258DC05FEA77DDDFC8790F044075FD09D7248D974AD808654
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 006F3908
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006FD730: GetInputState.USER32 ref: 006FD807
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 006F2B6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 006F314E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b82e9e42c42bb3905a29932e20b9a5defeeb0222abd97b726935b57ed2fcfcf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0a2a1430e74186a31e279ce161757eba35f902e487869157281d9aecf88536da
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b82e9e42c42bb3905a29932e20b9a5defeeb0222abd97b726935b57ed2fcfcf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07E0263130425C02CA48BB3498129BDA34BCBD2392F80143EF34243263CE288645432A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,00730704,?,?,00000000,?,00730704,00000000,0000000C), ref: 007303B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d449854f82fa2ac3603ad0a3e5acaa4bcd5a8aa759ae897da951b84352582ce9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 417a8fe82aa286ef05461d616f921cae280ab48bece95c43877f64a9f0850ea5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d449854f82fa2ac3603ad0a3e5acaa4bcd5a8aa759ae897da951b84352582ce9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2D06C3204010DBBDF028F84DD4AEDA3BAAFB48714F118000BE1856020C736E821AB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 006F1CBC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2ed80db7acf26cc4e70df6325e5d74c93342329f083b86b2bae76261ac4b2a7a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ac375eb8d8debe194e5de060c1e98905746a755dcfb8cf1efb39f741a6144b0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ed80db7acf26cc4e70df6325e5d74c93342329f083b86b2bae76261ac4b2a7a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADC09B352C03049FF6155780BC5AF117754A348B04F64C005F609555E3C3F51431D758
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0078961A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0078965B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0078969F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007896C9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 007896F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0078978B
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00789798
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 007897AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 007897B8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 007897E9
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00789810
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00787E95), ref: 00789918
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0078992E
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00789941
                                                                                                                                                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0078994A
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 007899AF
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 007899BC
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007899D6
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 007899E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00789A19
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00789A26
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00789A80
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00789AAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00789AEB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00789B1A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00789B3B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00789B4A
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00789B68
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00789B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00789B93
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00789BFA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00789C2B
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00789C84
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00789CB4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00789CDE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00789D01
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00789D4E
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00789D82
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709944: GetWindowLongW.USER32(?,000000EB), ref: 00709952
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00789E05
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429851547-2998581402
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e7f96a0b66cb70bc0c7d9cc410f12e70f484bd6848227bfd7af0749270081dfa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 391cc37cd13a00ab3ccd0a427f083d52df191fef17a394b400b31840b8bb8476
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7f96a0b66cb70bc0c7d9cc410f12e70f484bd6848227bfd7af0749270081dfa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17428A70244240EFDB25EF24CC44EBABBE5EF49310F18466DF699872A1E739E850CB55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 007848F3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00784908
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00784927
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0078494B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0078495C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0078497B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 007849AE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 007849D4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00784A0F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00784A56
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00784A7E
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00784A97
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00784AF2
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00784B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00784B94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00784BE3
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00784C82
                                                                                                                                                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00784CAE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00784CC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00784CF1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00784D13
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00784D33
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00784D5A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e7687a8cbb5326d49f1f47f7ca557705353a71098971b21df4d6aa3e565fb566
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e92870cfc897ca186c64f31cbde98abd1c3615df21439a9765147f37726b5e1b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7687a8cbb5326d49f1f47f7ca557705353a71098971b21df4d6aa3e565fb566
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19121071680255ABEB25AF28CC49FAE7BF8FF44310F144169F515DB2E1DBB89940CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0070F998
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0074F474
                                                                                                                                                                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 0074F47D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 0074F48A
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0074F494
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0074F4AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0074F4B1
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0074F4BD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0074F4CE
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0074F4D6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0074F4DE
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0074F4E1
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0074F4F6
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0074F501
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0074F50B
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0074F510
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0074F519
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0074F51E
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0074F528
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0074F52D
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0074F530
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0074F557
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f46899d4f1d3a3d2c373726635a6e9e0b7e7acb80c5d0035e6b1b78573790a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9a15fe23ea14f96198f41597f367b180c1770884184518e40bb36ce34b1f39d9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f46899d4f1d3a3d2c373726635a6e9e0b7e7acb80c5d0035e6b1b78573790a7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD317471B80218BBEB216BB55C4AFBF7E6CEB44B50F204065F601E61D1D7B85D10AB74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007516C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0075170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007516C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0075173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007516C3: GetLastError.KERNEL32 ref: 0075174A
                                                                                                                                                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00751286
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 007512A8
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 007512B9
                                                                                                                                                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007512D1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 007512EA
                                                                                                                                                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 007512F4
                                                                                                                                                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00751310
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007511FC), ref: 007510D4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510BF: CloseHandle.KERNEL32(?,?,007511FC), ref: 007510E9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $default$winsta0$Z{
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 22674027-874364712
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e0a9483066a77782261a80b3f41b251d794ee46cdf62480c28334dd29e494394
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 245574a88036ff71d3641f2656f19fe3a08682fa984146c00da1fa51475ce9f5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0a9483066a77782261a80b3f41b251d794ee46cdf62480c28334dd29e494394
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E819B71A00249AFDF219FA4DC49FEE7BB9EF04706F148129FD10A61A0D7B98949CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00751114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 00751120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 0075112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 00751136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0075114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00750BCC
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00750C00
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00750C17
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00750C51
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00750C6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00750C84
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00750C8C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00750C93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00750CB4
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00750CBB
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00750CEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00750D0C
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00750D1E
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00750D45
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00750D4C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00750D55
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00750D5C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00750D65
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00750D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00750D78
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00750D7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751193: GetProcessHeap.KERNEL32(00000008,00750BB1,?,00000000,?,00750BB1,?), ref: 007511A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00750BB1,?), ref: 007511A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00750BB1,?), ref: 007511B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cc2f4d1cee01c892fb93b639cbe6f2bb473a6d0892a27a6ec8ea2a825cd5a193
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 185483a9b0fa871c2bce86a78c8aac2766bd16635e6d9c2c89f5e93bd7a63ff1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc2f4d1cee01c892fb93b639cbe6f2bb473a6d0892a27a6ec8ea2a825cd5a193
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72715D71A0020AABDF11DFE4DC49FEEBBB8BF05341F148515ED14A6191D7B9A909CBB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • OpenClipboard.USER32(0078CC08), ref: 0076EB29
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0076EB37
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0076EB43
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0076EB4F
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0076EB87
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0076EB91
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0076EBBC
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0076EBC9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0076EBD1
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0076EBE2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0076EC22
                                                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0076EC38
                                                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0076EC44
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0076EC55
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0076EC77
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0076EC94
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0076ECD2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0076ECF3
                                                                                                                                                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0076ED14
                                                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0076ED59
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0146bf1957a2626fb259eb3e1ebb4238de7a29ba1b64589548d24b7b6d4ed8a6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4404d7f34f2237ee630e3336d7ba97201f6038773100f548b5fa0cb4050f9fec
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0146bf1957a2626fb259eb3e1ebb4238de7a29ba1b64589548d24b7b6d4ed8a6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA6101782042059FD301EF20D888F3A77A4AF84744F28851DF95B872A2DB39DD05CBB6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 007669BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00766A12
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00766A4E
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00766A75
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00766AB2
                                                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00766ADF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6e6e491498f5bf8d27e31ca161e4410b35f2a8245762a2cae123dcc9a8bee8c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1c0e1b93ae42a96693c7a46fd13f79c360aae7c7898552e2dfb932ae4de7967
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6e6e491498f5bf8d27e31ca161e4410b35f2a8245762a2cae123dcc9a8bee8c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BD160B2508344AFC354EBA4C885EBBB7EDAF88704F44491DF685C6191EB38DA04CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00769663
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 007696A1
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 007696BB
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 007696D3
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 007696DE
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 007696FA
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0076974A
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(007B6B7C), ref: 00769768
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00769772
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0076977F
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0076978F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a58f187623d99f051618d45e3410e2409c59fc011f59bb9076c485a3dfd117ae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4e262bc9e429f572775f87dd016ed5c6afbf1ee16df3399eb358d5345393d915
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a58f187623d99f051618d45e3410e2409c59fc011f59bb9076c485a3dfd117ae
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A31B572540219AEDF15AFB4EC49AEE77ACAF49320F208165FA16E20D0DB3CDD44CB24
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 007697BE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00769819
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00769824
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00769840
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00769890
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(007B6B7C), ref: 007698AE
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 007698B8
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 007698C5
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 007698D5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0075DB00
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0a58c34c98b88d676bb7650e0b475e4acd12880612eb16e7e3a180cbe253f124
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b7ea4a954050bdb0877674eae8f3e2dc657391f0a8d63cf0c78d54e144dcfea
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a58c34c98b88d676bb7650e0b475e4acd12880612eb16e7e3a180cbe253f124
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1031C77254021AAADF15AFB4DC48ADE77ACAF46320F208155EE11A30D0DB3CDD85CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0077B6AE,?,?), ref: 0077C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0077BF3E
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0077BFA9
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0077BFCD
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0077C02C
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0077C0E7
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0077C154
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0077C1E9
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0077C23A
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0077C2E3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0077C382
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0077C38F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4357adfc2d637619d228f2e2d1c5ccd8a70601d34a4379f3f1d0eff16e262a64
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6599e65ff68f993805badaf388c1717feebf6e3da91991f5be4cd8c61c6d25e9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4357adfc2d637619d228f2e2d1c5ccd8a70601d34a4379f3f1d0eff16e262a64
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0027071604200AFDB15CF24C895E2ABBE5EF89358F18C49DF84ADB2A2D735EC45CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00768257
                                                                                                                                                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00768267
                                                                                                                                                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00768273
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00768310
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00768324
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00768356
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0076838C
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00768395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2583f88ad4a83735a3148a3e4a98fd6b39f619d8c727d066a43f31ea2ac93eb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6966f23882d20f9d7347539d527305490eda45d06f292df4d47f0d6bbb41735d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2583f88ad4a83735a3148a3e4a98fd6b39f619d8c727d066a43f31ea2ac93eb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8618DB25043099FCB50EF64C8449AEB3E9FF89310F04891DFA8AC7251DB39E945CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006F3A97,?,?,006F2E7F,?,?,?,00000000), ref: 006F3AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075E199: GetFileAttributesW.KERNEL32(?,0075CF95), ref: 0075E19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0075D122
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0075D1DD
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0075D1F0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0075D20D
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0075D237
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0075D21C,?,?), ref: 0075D2B2
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0075D253
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0075D264
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3efe82975dc6dd2b533cf63dd8ebac02aa5b9c85cac791820bcfcb73a600d4eb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef9c61889bef9c79f82f29c517a78333ba6bee415b301c4c676ed8127da2a322
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3efe82975dc6dd2b533cf63dd8ebac02aa5b9c85cac791820bcfcb73a600d4eb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8861AD3180511D9BCF25EBE0C9929FDB7B6AF15301F204169E90277291EB786F0DCB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1d433345739e007795023dc037aeb654d452cf65e5766adf40ad3f86fa5571f1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc9576be86d27f0f733062295de579ceb024eb41510a00384b4d4f4a0ee410cf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d433345739e007795023dc037aeb654d452cf65e5766adf40ad3f86fa5571f1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 864182356046119FE711DF15D848F19BBE5FF44328F24C09DE8168BAA2D77AEC41CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007516C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0075170D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007516C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0075173A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007516C3: GetLastError.KERNEL32 ref: 0075174A
                                                                                                                                                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0075E932
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2b2e7c4b117c12c7d90523498a59288d59bf9e1041d9d5e98c3f8327d733059e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8372db146b15fc07f741e701f1968cb17ad9d9037ed44f986237ce8b16ce0009
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b2e7c4b117c12c7d90523498a59288d59bf9e1041d9d5e98c3f8327d733059e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5012B72A10210ABEB182674AC8AFFF725CDB04743F254422FC03E20D1D7EC6D4882A5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00771276
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00771283
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 007712BA
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 007712C5
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 007712F4
                                                                                                                                                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00771303
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0077130D
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0077133C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f32b7a055f25461b2369a6be1ddf666b36a33926cd858f0b1bd2bea64ddf6bc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e6099ecf034785d0af87bd3b67bd56c3a2d92b192ef014f5842178ff30b7a14d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f32b7a055f25461b2369a6be1ddf666b36a33926cd858f0b1bd2bea64ddf6bc6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F44183316001009FDB10DF68C498B29BBE6BF46358F68C198D95A9F293C779ED85CBE1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072B9D4
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072B9F8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072BB7F
                                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00793700), ref: 0072BB91
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,007C121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0072BC09
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,007C1270,000000FF,?,0000003F,00000000,?), ref: 0072BC36
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072BD4B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 868f4087cda2567060c0dd5f6392d206bbb618cb713c33fcd05f06fc32e5c059
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 229ed9a17a98a9a451b1b3719cafe0c608c888460a844d72e6b14717851a9821
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 868f4087cda2567060c0dd5f6392d206bbb618cb713c33fcd05f06fc32e5c059
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03C13B71A04225EFCB20DF78AC45BAE7BB9EF46310F5481AEE491D7252D7389E41C750
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006F3A97,?,?,006F2E7F,?,?,?,00000000), ref: 006F3AC2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075E199: GetFileAttributesW.KERNEL32(?,0075CF95), ref: 0075E19A
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0075D420
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0075D470
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0075D481
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0075D498
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0075D4A1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 51a0e0f4e9768224d210e2bc2c0d1e3bb22b8424ee051e641f9b0a5490cdd30e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 031cb8306a2e121ab9cfe66d4bb7da1c7f7890ee2746d58081a72a9dc151bf88
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51a0e0f4e9768224d210e2bc2c0d1e3bb22b8424ee051e641f9b0a5490cdd30e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA318D710083899BC225EF64C8918BFB7E9BE91341F404A1DF9D592291EB74AE0D8767
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d8e1548292b49f4e65de767891889716c67a5cd9825f6a37839116d1e85bdbc1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e3d3907dfb85b903ca39f63b230aa840d37dc49aff41b9d666b6541c021c3a14
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8e1548292b49f4e65de767891889716c67a5cd9825f6a37839116d1e85bdbc1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18C22B72E046288FDB25CE28ED447EAB7B5EB49305F1541EAD84DE7241E778AE818F40
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007664DC
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00766639
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0078FCF8,00000000,00000001,0078FB68,?), ref: 00766650
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 007668D4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9f15c5b2206e12cd40489f2a0ed8ceb16e54e76a9ba7e26470486d5c3975ff41
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0dcf667158a03ae67e46dbaaafaa20a3d27080d1a1d3cfa194faad14f4b01ae4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f15c5b2206e12cd40489f2a0ed8ceb16e54e76a9ba7e26470486d5c3975ff41
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABD14B715083059FC314EF24C881A6BB7E9FF94704F50496DF6968B2A2EB70ED05CBA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 007722E8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0076E4EC: GetWindowRect.USER32(?,?), ref: 0076E504
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00772312
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00772319
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00772355
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00772381
                                                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 007723DF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 94e14e3fc4bfb39b6316009fcf61c52e3a36f0877392366ffc469de3f414d4c6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a32b034916f33f58c61e9ba03bc726c63390cf88ff098c09b19010078ac193f5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94e14e3fc4bfb39b6316009fcf61c52e3a36f0877392366ffc469de3f414d4c6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 413104721043059FCB20DF14D848F9BBBE9FF84354F104919F99997182DB38EA09CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00769B78
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00769C8B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00763874: GetInputState.USER32 ref: 007638CB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00763874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00763966
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00769BA8
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00769C75
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 47a5e3c764a83ae042188892ab559d2d02cead62c976f05a89e9c0df960af6c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c4051c243f947cb6d34c517dd0e654399f72c883632f1d4e5610bbcacd317711
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47a5e3c764a83ae042188892ab559d2d02cead62c976f05a89e9c0df960af6c5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 954180B194421A9FCF55DF64C989AEEBBB9EF05310F204059F906A2191EB389E84CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 00709A4E
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00709B23
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00709B36
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8ba80c43f4d7593c57599d0c50862352191084c311dc8f2160ba130d8a684c46
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8e48776cd0c3e488f3ab629538a606b2a39ef6991e10fff6a013babdafe79fba
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ba80c43f4d7593c57599d0c50862352191084c311dc8f2160ba130d8a684c46
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92A106B0209444FEE729AA2C8C8DE7B3ADDDB86350B558319F612D69D3CB2D9D01C376
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0077307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077304E: _wcslen.LIBCMT ref: 0077309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0077185D
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00771884
                                                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 007718DB
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 007718E6
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00771915
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0030fc8364ca060fee9c9b1aa6cd0c8ec2259b2f5877ac40c0661f4cb5746f2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 24c93251120ff6210d421b816d9aa475b7c9d25fd6f9be4660c93a3b930a20f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0030fc8364ca060fee9c9b1aa6cd0c8ec2259b2f5877ac40c0661f4cb5746f2a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A51B371A402049FDB10AF24C886F3A77E6AB45728F54C45CFA095F3C3C775AD418BA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d36ec0b42df1be5caa9c2af7ebdf803230f9ca7f3b7e549930a47de256d6d2fc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6be39a0c512a095129c42b0d68a1772c7272aec84622dc2cf20c5a0f537d8d4e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d36ec0b42df1be5caa9c2af7ebdf803230f9ca7f3b7e549930a47de256d6d2fc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9721D6317C02015FD721AF1AC844B267BA9EF85325B598068E845CB352D779DC43CBA4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5212dfbe54eda9ff058103fd65e9f3ae6f6208db9da2887de4ee4529831d01e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 51d157787780522fc46dedbb13c82e8670b6a9f5551586503b4d9319a3b0b9cf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5212dfbe54eda9ff058103fd65e9f3ae6f6208db9da2887de4ee4529831d01e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DEA25E71A0061ECFEF24CF58C8417BEB7B2BB54314F2485A9D915AB286EB749D81CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 007582AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($tb{$|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-2424425762
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 056c91e140908c2f26ce6bc43e8b631cd8e9cca6450cfe8be2b87718498c5c11
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d6fd577f1fd255f5104dcd2a5b53bc4fe6395b4ed12bb0fcab4c6a4da3222669
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 056c91e140908c2f26ce6bc43e8b631cd8e9cca6450cfe8be2b87718498c5c11
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F323975A00605DFC768CF59C0819AAB7F0FF48710B15C56EE89AEB3A1EB74E941CB40
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0075AAAC
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0075AAC8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0075AB36
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0075AB88
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40513e9ab12224b186063bc48017ca530ee520c7b0f134e277decbaaa81d02d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 073cd4af78875cb7496392593274f760d11e960e1b9150c215b9d2b10a660f01
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40513e9ab12224b186063bc48017ca530ee520c7b0f134e277decbaaa81d02d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E231FCB0A40248BEFF358A64CC05BFA77A6AB44312F14433BF981565D1D3BD8989C7E6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0076CE89
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0076CEEA
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0076CEFE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6a68a1169e33cd6dc2c81c3e3f4312bdadbd0d8b32a14d9bebe23cfb299b3a20
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f10b1a183c64d82cebf25dacf6613ded5936a87948b403cb8022de6755ef7c3d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a68a1169e33cd6dc2c81c3e3f4312bdadbd0d8b32a14d9bebe23cfb299b3a20
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C721B0B25003059BE732DF65C948BA6B7FCEB10314F10841EEA87D2191E779EE44CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00765CC1
                                                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00765D17
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00765D5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0a0d985a55f0220481a07ddda898ed3085559bf108a8b2286543e3ec0c7ece1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0e15442345051acab69c67550e155aefb70d81de10d14f58c0d78ca5149fd965
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0a0d985a55f0220481a07ddda898ed3085559bf108a8b2286543e3ec0c7ece1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29519974704A019FC714CF28C4D4AAAB7E4FF49324F14855EE99A8B3A2CB34ED44CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 0072271A
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00722724
                                                                                                                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00722731
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dd965d0c43a2e8c3b38e8de39a5cd4c3e0c208a68284a05afdaa8d03b0149d7f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5bf8273e004ac992a457038b1850a035939794ff1999e44467df463e49ee43e4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd965d0c43a2e8c3b38e8de39a5cd4c3e0c208a68284a05afdaa8d03b0149d7f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF31D77494122CABCB21DF68DC897DDBBB8AF08310F5081DAE41CA72A1E7749F818F45
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 007651DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00765238
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 007652A1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0d290ce92187b5c26585d97dc0fdc30ceaf6df03d638fd62ab386847d9261e85
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fcba2fda55c32763ccf7f9d6f138a2743949c58ebbabca00a073281fe5adad3b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d290ce92187b5c26585d97dc0fdc30ceaf6df03d638fd62ab386847d9261e85
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1316B75A00508DFDB00DF54D888EADBBB5FF48314F188099E905AB3A2CB35E846CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00710668
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00710685
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0075170D
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0075173A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0075174A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70f638f96d63a9590a792039eab43e51b85d26adf34af1161266d5aaa1610f57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8acd766461cde6dd45ae41ddc78bc026ed034f7e73a709d2f7bdf15e303f7bb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70f638f96d63a9590a792039eab43e51b85d26adf34af1161266d5aaa1610f57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 411101B2500304EFD7289F64EC86EABB7F9EB44711B20852EE45653681EB78BC418B20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0075D608
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0075D645
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0075D650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 29a770467d28d94bdabb12f477136e3704aabd6347871aae580d27dcf3536e91
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 59044493744779d3752fbd3e751ee06c6e3aedf93ddbe045716990b4b6e02f26
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29a770467d28d94bdabb12f477136e3704aabd6347871aae580d27dcf3536e91
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36117C71E01228BBDB208F949C48FAFBBBCEB45B50F108111F904E7290C2B44A058BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0075168C
                                                                                                                                                                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 007516A1
                                                                                                                                                                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 007516B1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f0b26960f140cec9e3e71c8ff22989b7be0069f58faca88d7a29588d681199e7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 799be79c4c61676ae9308c147a5fd6a2315ae5f9bfd06efc2f66066beb8b12b8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0b26960f140cec9e3e71c8ff22989b7be0069f58faca88d7a29588d681199e7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFF04971940308FBDB00CFE09C89EAEBBBCEB04241F504460E500E2180D774AA048B64
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: /
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 56e702dbf4899789a78318ae031c6ee28211b280dc9d5f527be2f42fd3235810
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50035a5f0a1c7c43a984b297a5a07a5194c820441f0fd803bdac463f427bc422
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56e702dbf4899789a78318ae031c6ee28211b280dc9d5f527be2f42fd3235810
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3412A72500229ABCB20DFB9EC49EAF77B8EB94354F104669F905D7181E6749D818B50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0074D28C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7537543f3e06c5d2b59ff7ae6f939fd7997e0debba408cdcac58c254a34073bc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 02aa5243219dbabb5daaf2508a65863e7fc47346bd269a1ba14c2470b70157d9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7537543f3e06c5d2b59ff7ae6f939fd7997e0debba408cdcac58c254a34073bc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78D0C9B480111DEBCBA0CB90DC88DD9B3BCBB04345F104251F106A2140D77899488F20
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a784fde2932e66391fa6593ce2eb468100691ea19348762339c60e3ae029bb85
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48024B72E402199BDF15CFADC8806EDBBF5EF48314F25816AD819EB380D734AE418B94
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-140544570
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e74fe792018861ceb265b76a073812571bbe10aa418654859cc300202ce8b518
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d01eeec8b42d4c7b103de8fdc97a25af08f397a9beeb8b2638a010f7c62bb072
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e74fe792018861ceb265b76a073812571bbe10aa418654859cc300202ce8b518
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55328D7090021CDFCF14DF94CA95AFDB7B6BF05314F148059EA06AB292D779AD46CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00766918
                                                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00766961
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c9cba707c3a41332daddbb39c39cf1122c26cdb390d59a20471d631463d5811b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 946586fbf5d891cbf882aafd5d0fc2684294cb645e6391514f2d02595fb78898
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9cba707c3a41332daddbb39c39cf1122c26cdb390d59a20471d631463d5811b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF11D0316042059FD710CF29C484A26BBE5FF84328F54C69DE86A8F2A2CB34EC05CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00774891,?,?,00000035,?), ref: 007637E4
                                                                                                                                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00774891,?,?,00000035,?), ref: 007637F4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eaaa90872d037d478e97af73e84e713d38d6ce93225d656bb64fc7df5135b71a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46d4d1bac44366ae50372ed912194b3b33dc3458729e757cc6e1ce58dd98935c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaaa90872d037d478e97af73e84e713d38d6ce93225d656bb64fc7df5135b71a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0F0E5B06052296AE72017769C8DFEB3BAEEFC4761F000265F509D2281D9749904C7B4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0075B25D
                                                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0075B270
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3eb39bee4975ec1909556d39160a227f9a57ee218eb47d90af6b2538227a0715
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbe7bb4b0b8816c845003aed18cff498e1e8ceec8dd7106588717e00d8123309
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3eb39bee4975ec1909556d39160a227f9a57ee218eb47d90af6b2538227a0715
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAF01D7184428DABDF059FA0C805BFE7BB4FF08305F10C009F955A5191C77D86159FA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007511FC), ref: 007510D4
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,007511FC), ref: 007510E9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5be2b0ac484e83a82f69005a085d956ac86403863b78f998853693a56704061d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 52a08e18ee6b74f55ae8786dd88e28ddb965372eeb77f812890c4c6af4894243
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5be2b0ac484e83a82f69005a085d956ac86403863b78f998853693a56704061d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8AE04F32004600EEE7262B61FC09E7377E9EB04311B20C92DF4A5808F1DB76AC90DB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00726766,?,?,00000008,?,?,0072FEFE,00000000), ref: 00726998
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2905eec165dfff64997dd97ff0de311c23e2a9d5816b9a15c4bf76501c82d1d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 91d3b1df60aad6147dc9de3d94ed8f0737ddaffeebbe5b29866f539f06fed5d8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2905eec165dfff64997dd97ff0de311c23e2a9d5816b9a15c4bf76501c82d1d6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51B148316106189FD719CF28D48AB657BA0FF05364F25C69AE8D9CF2A2C739E981CB40
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9e3c7c6e11921ca34d6ae5860b379845dad78f4eed114fb801859351fa38e6de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5e88f9de49730de69faf2a7de7a68e0142094b836f3f58ece2115c2b80dc3968
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e3c7c6e11921ca34d6ae5860b379845dad78f4eed114fb801859351fa38e6de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A124071900229DFDB54CF58C881AEEB7F5FF48710F14819AE849EB295DB389E81CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0076EABD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f95f11fd11d90becfa6e7ed1c822834d2b5decadc272e625332b7645e5169d67
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a05868667fbddac56f579678e69aee6dd9d0fa2de95856abc2dd87c5a49d911e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f95f11fd11d90becfa6e7ed1c822834d2b5decadc272e625332b7645e5169d67
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AE04F352002089FC710EF99D844EAAF7EAAF98770F10C42AFD4AC7351DB74E8408BA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,007103EE), ref: 007109DA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 497e48832632899f06585627cf79dbf50c98f76b5e9902b9452f4e19d5cac428
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 904296e70eab61751267da4243684bd7227597b102c653e16a97a5edd82e2cdf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 497e48832632899f06585627cf79dbf50c98f76b5e9902b9452f4e19d5cac428
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5b141596717b04cbeca30450a2fb426da03f5e764549d8829c8621b5e6f8cda2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE515AB160C7459BDB3C456C889E7FE63B99B12340F180509E882DB2C2C61DEECAD356
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0&|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1095205553
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84dbe7e1acdd3b8362112475fe2ca0a8550df4907b7eff91fae41d2abaa92318
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4c39fa1226f2f874897c7de784906fef8e5a90cde67c5f74a5baf4926ed8c6d1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84dbe7e1acdd3b8362112475fe2ca0a8550df4907b7eff91fae41d2abaa92318
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3621D5322206158BD728CF79C82267A73E5A754310F14862EE4A7D37D1DE3EA905CB94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 067eee942d04fbce1f5fcfb2c44beb9201b80a07337c43c1a36f222c5916e57d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1eec1fa6f4d6a65e187051957936a749c5ffa8745bf7c3b02ea72e8ba241647d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 067eee942d04fbce1f5fcfb2c44beb9201b80a07337c43c1a36f222c5916e57d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3325721D29F514DD727A635ED62335A289AFB73C5F15C337F81AB59AAEB2CC4838100
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5a6f28e58858fe4bced97187e8df461b60da526c961d31a20f6aab28edfd508f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ade38043bbb61fe05644ea87c892396dea8e9e2b81539dd518de3ce22f549491
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a6f28e58858fe4bced97187e8df461b60da526c961d31a20f6aab28edfd508f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB322431B02115CBEF6ACF28C4D067E77E1EB45304F29866AD44A9B292E73CDD81DB61
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 589d85459d5ce6d47650232c428a8cbb177754b74298baf05561d0c36089c0a8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e4fd4e029b0f3187815befbf3a6d5e5e239febc050153fd63d8e0676303c0ae9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 589d85459d5ce6d47650232c428a8cbb177754b74298baf05561d0c36089c0a8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F2290B0A04609DFDF14CFA4C881AFEB7F6FF44300F144629E916A7291EB39A955CB54
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dbf594493fc9b716107fee7464c1ba9b157be351b854dca9c41641758ba4d9c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 05b66eafda1619f997a29fe017104e8dc38ecaac20a5c0664cc4bea33bd06559
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbf594493fc9b716107fee7464c1ba9b157be351b854dca9c41641758ba4d9c0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE02B4B1A00209EBDF14DF64D881BAEB7B2FF44300F118169E9169B3D1EB35AE51CB95
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7076f3f756463febdcdbf3319e23dfdb81d6062cb862dacc51a5fe1237f01de6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 77a2de8879f3c632e4e8d010829035629ec0413e7c1c46c3d7765211db2467ff
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7076f3f756463febdcdbf3319e23dfdb81d6062cb862dacc51a5fe1237f01de6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AB12320D6AF505DD72396398831336B65CAFBB6D5F91D31BFC2A74D22EB2686834140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87558c01b2c2096b0eaa61ed1fe254848871f534a2894b163aa6ec7fb4fd5f27
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F91AA722080E34ADB2D467E94340BEFFE15A923A235A079DD5F2CF1C5FE18D998D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 32f8ddb0aa0125807037b8225808e58753f24e5817b7bdbea925e78d1cb81e86
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D591A37220D0E34ADB2D427E84740BDFFE15A923A135A479ED5F2CE1C1FD28D5A4D620
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40f2d8fb9554034da7b57cab2a4b76432bcf956f5bc44325fa079945c87bc2a2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 65a1f723822b0c915a2c774eb89ee040b6101187353bd43d5ee6017fcdd77e7d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40f2d8fb9554034da7b57cab2a4b76432bcf956f5bc44325fa079945c87bc2a2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E6118B160C74996DB3C5A2C8995BFE63B9DF41700F244919E842DB2C1DB1DDEC2C396
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 155914fd3cfd53e57316b3c98b5c6d2af9e174612cc4bb90497549baed847948
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ee5e4d417bb9930c0e04b40094fd9cb68a10fac1bb928fd1240112bc2e06386a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 155914fd3cfd53e57316b3c98b5c6d2af9e174612cc4bb90497549baed847948
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A461467130C60D96DB3C4A2C6896BFE23F49F42704F104959E9C2DB2C1DA1EEDC6C256
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 74e2377194124575f37d05107b23843174a73c9973cd779d81f9868402ac1a52
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 118163726090E30DDB6D823E85344BEFFE15A923B135A479DD5F2CE1C1EE289694E620
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00772B30
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00772B43
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00772B52
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00772B6D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00772B74
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00772CA3
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00772CB1
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00772CF8
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00772D04
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00772D40
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00772D62
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00772D75
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00772D80
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00772D89
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00772D98
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00772DA1
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00772DA8
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00772DB3
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00772DC5
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0078FC38,00000000), ref: 00772DDB
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00772DEB
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00772E11
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00772E30
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00772E52
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0077303F
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7d0cd24f97609c75debcaf556f8dcf92568cedd2072246cd28b13e724f6a2fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9824b90020045b80b193656a953e2cb58b8aaee30b6222d37baaccd9ed0afbe5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7d0cd24f97609c75debcaf556f8dcf92568cedd2072246cd28b13e724f6a2fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39027F71900208AFDB15DF64CC89EAE7BB9FF49350F108158F915AB2A1DB78ED01CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0078712F
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00787160
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0078716C
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00787186
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00787195
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 007871C0
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 007871C8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 007871CF
                                                                                                                                                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 007871DE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 007871E5
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00787230
                                                                                                                                                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00787262
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00787284
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: GetSysColor.USER32(00000012), ref: 00787421
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: SetTextColor.GDI32(?,?), ref: 00787425
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: GetSysColorBrush.USER32(0000000F), ref: 0078743B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: GetSysColor.USER32(0000000F), ref: 00787446
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: GetSysColor.USER32(00000011), ref: 00787463
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00787471
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: SelectObject.GDI32(?,00000000), ref: 00787482
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: SetBkColor.GDI32(?,00000000), ref: 0078748B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: SelectObject.GDI32(?,?), ref: 00787498
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: InflateRect.USER32(?,000000FF,000000FF), ref: 007874B7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007874CE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007873E8: GetWindowLongW.USER32(00000000,000000F0), ref: 007874DB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 917b49f886db8c855c1b6bc47b629e85522fce7b53f42210a99f8e57730325cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be51df0df916fac22941e5d8dbaba171575a269cf26cf59f90d650a01ab8c321
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 917b49f886db8c855c1b6bc47b629e85522fce7b53f42210a99f8e57730325cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64A1B072448305EFDB06AF60DC48E5B7BA9FF89320F304A19F962961E1D738E944CB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00708E14
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00746AC5
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00746AFE
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00746F43
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00708F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00708BE8,?,00000000,?,?,?,?,00708BBA,00000000,?), ref: 00708FC5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00746F7F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00746F96
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00746FAC
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00746FB7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6a1a028eb8594c5e491d902a64a5ea05d3a773e381ce138322e43b35f5413181
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3a69abcf036d06a0250c2a0ddf2bce76566739300c814011aa9d292105663c80
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a1a028eb8594c5e491d902a64a5ea05d3a773e381ce138322e43b35f5413181
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AB12BE70600251DFDB25CF24C888BA5B7E1FB46300F6485A9F5958B2A2CB39EC51DFA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0077273E
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0077286A
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 007728A9
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 007728B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00772900
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0077290C
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00772955
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00772964
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00772974
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00772978
                                                                                                                                                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00772988
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00772991
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0077299A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 007729C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 007729DD
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00772A1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00772A31
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00772A42
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00772A77
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00772A82
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00772A8D
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00772A97
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 264b1dc13d571fb2cd0368f794fa311372746b61eeaf7c10ca134f39ab7f10f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f69cf8864e50b11d122cc1b7fd95fdc7d8b10526f20625587284271bb31ee8c3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 264b1dc13d571fb2cd0368f794fa311372746b61eeaf7c10ca134f39ab7f10f5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CB162B1A40209AFDB14DF68CD89FAE7BB9EB05714F108118FA15E7291D778ED40CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00764AED
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0078CB68,?,\\.\,0078CC08), ref: 00764BCA
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0078CB68,?,\\.\,0078CC08), ref: 00764D36
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 530c3b80d751626368767e08cf3d8714f62f674684b045b3fdec0fe3a239177a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a62570f7710f179d1cceceb6059f88aa7dc41c348914373f1142afbdd155e3f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 530c3b80d751626368767e08cf3d8714f62f674684b045b3fdec0fe3a239177a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F261D0B070510ADBCB54DF28CA91AB97BB1AF04340B288419FE07AB791DB3DED41DB65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00787421
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00787425
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0078743B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00787446
                                                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0078744B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00787463
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00787471
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00787482
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0078748B
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00787498
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 007874B7
                                                                                                                                                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 007874CE
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 007874DB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0078752A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00787554
                                                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00787572
                                                                                                                                                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0078757D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0078758E
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00787596
                                                                                                                                                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,007870F5,000000FF,?,00000000), ref: 007875A8
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 007875BF
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 007875CA
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 007875D0
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 007875D5
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 007875DB
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 007875E5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8440105b212db5a7459b9b5be6b62c854888d20b7c2d9dfa69c7d1367387cc8c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: adfaaa96afbffe21092051664207bd97fd9462e8cfa7c4d1402bbb678355ad41
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8440105b212db5a7459b9b5be6b62c854888d20b7c2d9dfa69c7d1367387cc8c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46616E72D40218EFDF059FA4DC49EAE7FB9EB08320F218115F915AB2A1D7789940CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00781128
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0078113D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00781144
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00781199
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 007811B9
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 007811ED
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0078120B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0078121D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00781232
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00781245
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 007812A1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 007812BC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 007812D0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 007812E8
                                                                                                                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0078130E
                                                                                                                                                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00781328
                                                                                                                                                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0078133F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 007813AA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fba2226dea6a22a820fe746667c154aeb9dce281b8096017e8cbf36109f98e6f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 79626eb9fc2be9dfa5b28fe78f6882f9fe7d669834b0b3b5555e9b4b177cb5f9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fba2226dea6a22a820fe746667c154aeb9dce281b8096017e8cbf36109f98e6f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95B1BE71644341AFD700EF64C888B6BBBE9FF84310F40891CF9999B2A1D735E845CBA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 007802E5
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0078031F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00780389
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007803F1
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00780475
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 007804C5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00780504
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070F9F2: _wcslen.LIBCMT ref: 0070F9FD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00752258
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0075228A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b709556fd7626ef85f706d20f956111bf6bde9bf4ca13cb14367d33e8c12db72
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 375a1c974579522526d7313c22976976441856aedc5d297619bb8263621b5f63
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b709556fd7626ef85f706d20f956111bf6bde9bf4ca13cb14367d33e8c12db72
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84E1DD312482018FC794EF24C45197AB7E6BFC9314B144A6CF8969B6A2DB38ED49CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00708968
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00708970
                                                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0070899B
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 007089A3
                                                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 007089C8
                                                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 007089E5
                                                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 007089F5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00708A28
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00708A3C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00708A5A
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00708A76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00708A81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070912D: GetCursorPos.USER32(?), ref: 00709141
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070912D: ScreenToClient.USER32(00000000,?), ref: 0070915E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070912D: GetAsyncKeyState.USER32(00000001), ref: 00709183
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070912D: GetAsyncKeyState.USER32(00000002), ref: 0070919D
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,007090FC), ref: 00708AA8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 715c597f980aef09f9a0ad9c3994cf66c390be2eae56f5b67324d7ae885ef6fc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6401232ba5d88105b64214e7f1864ceb24a29ed022e6ed79716bb170fe3721d1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 715c597f980aef09f9a0ad9c3994cf66c390be2eae56f5b67324d7ae885ef6fc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58B16D71A40209DFDF15DF68CC49BAA3BB5FB49314F218229FA15A72D0DB38E840CB55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00751114
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 00751120
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 0075112F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 00751136
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007510F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0075114D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00750DF5
                                                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00750E29
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00750E40
                                                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00750E7A
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00750E96
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00750EAD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00750EB5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00750EBC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00750EDD
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00750EE4
                                                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00750F13
                                                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00750F35
                                                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00750F47
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00750F6E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00750F75
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00750F7E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00750F85
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00750F8E
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00750F95
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00750FA1
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00750FA8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751193: GetProcessHeap.KERNEL32(00000008,00750BB1,?,00000000,?,00750BB1,?), ref: 007511A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00750BB1,?), ref: 007511A8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00750BB1,?), ref: 007511B7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 09958bc268ad3cb8aa8ecc5bf7908215b84524ac4d73ba186bb3123e33dd18e7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 44b0ab8088c148651034bb9230fdaba50a5687ef42b6c60e8b2d76fcce29ceb6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09958bc268ad3cb8aa8ecc5bf7908215b84524ac4d73ba186bb3123e33dd18e7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6715E7190020AEBDF219FA4DC49FEEBBB8BF04741F148115F919E6191D7799A09CBB0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0077C4BD
                                                                                                                                                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0078CC08,00000000,?,00000000,?,?), ref: 0077C544
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0077C5A4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0077C5F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0077C66F
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0077C6B2
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0077C7C1
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0077C84D
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0077C881
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0077C88E
                                                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0077C960
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0100fb13c046337697b45134cccd1e54e4317a5fd27920eed8c3f10ce92b9193
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d3ebae17e31971fdb62de6e80e078127e1119c216cd7e198d37a33d29927448a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0100fb13c046337697b45134cccd1e54e4317a5fd27920eed8c3f10ce92b9193
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F1267352042019FDB15DF24C881A2AB7E6EF88754F14C89CF98A9B3A2DB35FD45CB85
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 007809C6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00780A01
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00780A54
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00780A8A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00780B06
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00780B81
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070F9F2: _wcslen.LIBCMT ref: 0070F9FD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00752BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00752BFA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 20eaf88e0eec19585bb09baef393912ae022ed87ffb1e88d25e0b56af66ec69a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73ba9d24a6f8112ca6db4ce58ee19e109a2adb95051309455ef39aef8cf1e298
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20eaf88e0eec19585bb09baef393912ae022ed87ffb1e88d25e0b56af66ec69a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCE1AC71248301CFC758EF24C45096AB7E2BF98314F14895CF8969B3A2DB38ED49CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 26faa52ef5fd53481696ddb05aecb6fe4ed3bbced7cb683a4e3cc6cb2e7a0e5f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 48b1a3a6888d44cdb3ae678f1c3b1a63f02e1639d89a5fb6e7e8c7355bde553b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26faa52ef5fd53481696ddb05aecb6fe4ed3bbced7cb683a4e3cc6cb2e7a0e5f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B271E67260016A8BCF22DE7CCD416FA33919BA87D4B25C52CF85DA7294EA3DDD44C3A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0078835A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0078836E
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00788391
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007883B4
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 007883F2
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00785BF2), ref: 0078844E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00788487
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 007884CA
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00788501
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0078850D
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0078851D
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00785BF2), ref: 0078852C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00788549
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00788555
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6b412e0254c9c2ba2627ba600f2472ba604e526f5d74ca266c39eeb1aa9cfcd7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cba729cb586143a4dcae90faa06fe8ee46b06703b14b4d7ea96f9ecf7ff498b5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b412e0254c9c2ba2627ba600f2472ba604e526f5d74ca266c39eeb1aa9cfcd7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8761D172580219FAEB14EF64CC45BFE77A8BF04721F608509F915E60D1DB78A990C7A0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e654a3a550393957311a4dc20b27fd785268aadce4799540d61ce68459c3f039
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c6229d0b700f9a94923fc7205740f3bf559b54c57198078aee75d17d1967ef05
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e654a3a550393957311a4dc20b27fd785268aadce4799540d61ce68459c3f039
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B81F6B1644609FBEB21BF64CC46FFE77AAAF15300F044024FA04AA1D6EB78D955C7A1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00763EF8
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00763F03
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00763F5A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00763F98
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00763FD6
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0076401E
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00764059
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00764087
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3cbd617b2ff9051a8ff7b1ceb22c6d6df0a5ee297bf172bc9799fa6c13f34208
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2d7883c05ab1d7f271356490f4627562f4e175b7b5a08a8872abaec26b05bfd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3cbd617b2ff9051a8ff7b1ceb22c6d6df0a5ee297bf172bc9799fa6c13f34208
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 987124726042169FC310EF24C8809BBB7F5EF94754F10492DFA9693291EB38ED45CB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00755A2E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00755A40
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00755A57
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00755A6C
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00755A72
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00755A82
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00755A88
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00755AA9
                                                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00755AC3
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00755ACC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00755B33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00755B6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00755B75
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00755B7C
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00755BD3
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00755BE0
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00755C05
                                                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00755C2F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f3484598fe8607e13042e80e4a55a6bbd374854c4a649561542f8f5adf5162b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3a96d082bc561c26d955753d6f09b825a9918f901eeb439f8b73c5875247ac95
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f3484598fe8607e13042e80e4a55a6bbd374854c4a649561542f8f5adf5162b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8371A271A00B05DFDB21DFA8CD59BAEBBF5FF48705F104518E542A25A0D7B8E904CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0076FE27
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0076FE32
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0076FE3D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0076FE48
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0076FE53
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 0076FE5E
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 0076FE69
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0076FE74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 0076FE7F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 0076FE8A
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0076FE95
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0076FEA0
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0076FEAB
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 0076FEB6
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0076FEC1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0076FECC
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0076FEDC
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0076FF1E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fc72c8e21f8080ce7cec6e5b28b0bb923723177a9509ab0d0e6607f37d34cf81
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f79cb431d93f6fe3879e79bdba3deffdea568ad6f0aa986026fd1b6ef19c1c22
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc72c8e21f8080ce7cec6e5b28b0bb923723177a9509ab0d0e6607f37d34cf81
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 244153B0D443196ADB109FBA9C8585EBFE8FF04354B50452AE519E7281DB7899018F91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[{
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-669646794
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ae6060e64349fff247518dbdba72be8148d856ed597807c8dd0f333e6cb176c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4852e6b19362d05293c4e77bc153c8206258e10b0ffbb7b7cc225fb0a57bae5d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ae6060e64349fff247518dbdba72be8148d856ed597807c8dd0f333e6cb176c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7E1F932A00516EBCB149F78C4517FEFBB1BF04791F548129E856E7260DBB8AE8D8790
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 007100C6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100ED: InitializeCriticalSectionAndSpinCount.KERNEL32(007C070C,00000FA0,5963D4C9,?,?,?,?,007323B3,000000FF), ref: 0071011C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,007323B3,000000FF), ref: 00710127
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,007323B3,000000FF), ref: 00710138
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0071014E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0071015C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0071016A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00710195
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 007101A0
                                                                                                                                                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 007100E7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100A3: __onexit.LIBCMT ref: 007100A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00710122
                                                                                                                                                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00710154
                                                                                                                                                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00710148
                                                                                                                                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00710133
                                                                                                                                                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00710162
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eee71713bd19dbb1a8c87b44e9be1979cf6aaa35df2df00320e45628780fa942
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e66e1c273826ffa72c42a0f7e1840a10cf95471ea7ff20e14ee962c3d4cbaa17
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eee71713bd19dbb1a8c87b44e9be1979cf6aaa35df2df00320e45628780fa942
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA21C8B2A84714EBD7116B78AC4DB9D3394EB04F51F108129F901E26D1DABC98808BE4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0078CC08), ref: 00764527
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0076453B
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00764599
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007645F4
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0076463F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007646A7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070F9F2: _wcslen.LIBCMT ref: 0070F9FD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,007B6BF0,00000061), ref: 00764743
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7495e85859b1ead8de7cdb2a6b1d2b0feb18b9d3cefa75c9cb7e2a29eab00119
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8b9ce1a1ecece5846fc3a31751f9e6f51c645ee377d4b3d00df8b8afa5776fb4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7495e85859b1ead8de7cdb2a6b1d2b0feb18b9d3cefa75c9cb7e2a29eab00119
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6B1CF716083029FC714DF28C890A7AB7E5BFA5760F50491DF997C7292E738E944CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00789147
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00787674: ClientToScreen.USER32(?,?), ref: 0078769A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00787674: GetWindowRect.USER32(?,?), ref: 00787710
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00787674: PtInRect.USER32(?,?,00788B89), ref: 00787720
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 007891B0
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 007891BB
                                                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 007891DE
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00789225
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0078923E
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00789255
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00789277
                                                                                                                                                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0078927E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00789371
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 221274066-704254282
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 724aa9b50a8b6baa82540750f990b18b5c5a20d2a0cf435abe284b4d79b5a50a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 82b4458ee9ca065fbe53dd0a0b236cbbd416fadf477bf234c2c212343454a7db
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 724aa9b50a8b6baa82540750f990b18b5c5a20d2a0cf435abe284b4d79b5a50a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC61AC71108305AFC701EF60DC89EAFBBE9EF89350F10092DF695921A1DB349A49CB66
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(007C1990), ref: 00732F8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(007C1990), ref: 0073303D
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00733081
                                                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0073308A
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(007C1990,00000000,?,00000000,00000000,00000000), ref: 0073309D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 007330A9
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5c61ad56d8daacd943fa27e7c3a9613fed289e25bd07b40a938394ffe6823376
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9f30a9d84441f52882867247d7bd43e5218b76219c0f1c18628d96a9df15bc14
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c61ad56d8daacd943fa27e7c3a9613fed289e25bd07b40a938394ffe6823376
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13713C70644216BEFB359F24CC49FAABF65FF01364F204216F6246A2E2C7B9AD11C764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00786DEB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00786E5F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00786E81
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00786E94
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00786EB5
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,006F0000,00000000), ref: 00786EE4
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00786EFD
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00786F16
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00786F1D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00786F35
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00786F4D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709944: GetWindowLongW.USER32(?,000000EB), ref: 00709952
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a6955c1b14df404ddb1a6f48329d183adfe00db6c04a87dde382daa279af5834
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1c50e25f7d7cf64e9ec8685aa1ebcc982307d35a2c2ca9458caf952cc8df88d6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6955c1b14df404ddb1a6f48329d183adfe00db6c04a87dde382daa279af5834
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94717870284244AFDB21DF18DC48FAABBE9FB89304F54446DFA8987261D778E905CB25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0076C4B0
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0076C4C3
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0076C4D7
                                                                                                                                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0076C4F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0076C533
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0076C549
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0076C554
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0076C584
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0076C5DC
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0076C5F0
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0076C5FB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 16df5e4230239937fd3373e6be41bbdeb5cab2899969ac21bd74fc946cf21a8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5c342a209f024a323c885b20ed4ef4a2f8acffaa5ba6af2d7654d21d3c84fcd4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16df5e4230239937fd3373e6be41bbdeb5cab2899969ac21bd74fc946cf21a8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22515EB1540208BFEB228F61CD48ABB7BBCFF08744F24841AF987D6551DB38E9549B64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00788592
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007885A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007885AD
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007885BA
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 007885C8
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007885D7
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 007885E0
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007885E7
                                                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 007885F8
                                                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0078FC38,?), ref: 00788611
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00788621
                                                                                                                                                                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00788641
                                                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00788671
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00788699
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 007886AF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5612f5c273118012d324dc64a6d7cd3d168f7faec5c1bdb6b19582e96122195e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9455179b720ddb24584b13ea8b58290d2fce87123568c050a45cec4e719f8244
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5612f5c273118012d324dc64a6d7cd3d168f7faec5c1bdb6b19582e96122195e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03413D75680208AFDB11DF65DC88EAA7BB9FF89711F208058F905D7251DB389D01DB35
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00761502
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0076150B
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00761517
                                                                                                                                                                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 007615FB
                                                                                                                                                                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00761657
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00761708
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0076178C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 007617D8
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 007617E7
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00761823
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e90b36623b7818664781ce1771c7b23b6677c8dab3ed109f2b6c4dcb76627a40
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 447e5a87b5115c9485694d26e9814906ca33f21cbe9f1394481d512d5a44a5ef
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e90b36623b7818664781ce1771c7b23b6677c8dab3ed109f2b6c4dcb76627a40
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10D1F271A00205EBDB109F65D88DB79F7B5BF44700F58815AF807AB582EB38ED50DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0077B6AE,?,?), ref: 0077C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0077B6F4
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0077B772
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0077B80A
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0077B87E
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0077B89C
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0077B8F2
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0077B904
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0077B922
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0077B983
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0077B994
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0076d48f25cd45e33f1baf0a263b472da73dd3776eeeebb178a134823d715b13
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9ba3bc1f61596b5e199808fe296a123f317f8057bd5389162c2dbe51a70d6c34
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0076d48f25cd45e33f1baf0a263b472da73dd3776eeeebb178a134823d715b13
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02C16C70208201EFDB14DF14C494F2ABBE5BF84358F14C45CE5AA8B2A2CB79E845CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 007725D8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 007725E8
                                                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 007725F4
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00772601
                                                                                                                                                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0077266D
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 007726AC
                                                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 007726D0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 007726D8
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 007726E1
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 007726E8
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 007726F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 72ccf29429615eca1fa0fcb671456d6b55d2f5fbff3234155538c3fcca86cb17
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 44e01638d8fc8123b0e1ceabaed59ddc4a356817a6e70a0f8672131cc8b38f4f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72ccf29429615eca1fa0fcb671456d6b55d2f5fbff3234155538c3fcca86cb17
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E6115B5D00209EFCF05CFA4D888AAEBBF5FF48310F20852AE559A7251E734A941CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 0072DAA1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D659
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D66B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D67D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D68F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D6A1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D6B3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D6C5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D6D7
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D6E9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D6FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D70D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D71F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D63C: _free.LIBCMT ref: 0072D731
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DA96
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000), ref: 007229DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: GetLastError.KERNEL32(00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000,00000000), ref: 007229F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DAB8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DACD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DAD8
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DAFA
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DB0D
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DB1B
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DB26
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DB5E
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DB65
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DB82
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072DB9A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fbab61daa6e1ca46dd4917aa0dbf40bc73da13ffb298b3acdc7fc0b6b8ef5514
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 12c952bde6553e6687f1add7f44f500840b6ec9c168d5ef4ccfbddabc94a47db
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbab61daa6e1ca46dd4917aa0dbf40bc73da13ffb298b3acdc7fc0b6b8ef5514
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED315C71604224EFEB31AB38F849B5677E9FF04310F518429E489E71A2DA38FC818B60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0075369C
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007536A7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00753797
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0075380C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0075385D
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00753882
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 007538A0
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 007538A7
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00753921
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0075395D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fb780586aa6200fa9b1dd8b182551f0d9ece2ac654cb408ff93c150d23bcfe57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1a11795e8818dc097fa23be0d0152b4a382a3325a392ef9139e2cb1668e900cb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb780586aa6200fa9b1dd8b182551f0d9ece2ac654cb408ff93c150d23bcfe57
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A191F9B1204606EFD709DF24C885BEAF7A8FF44355F008519FD99C21A0DB78EA59CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00754994
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 007549DA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007549EB
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 007549F7
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00754A2C
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00754A64
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00754A9D
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00754AE6
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00754B20
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00754B8B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c4f5fd482cc76d94b6b341c630ab877385cfe699313dd2b2cb2654f211574e27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: abf19ec6c0d414644cbe29b8e1c9bf19b6f3918c205c02f58f417f8b64f98beb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4f5fd482cc76d94b6b341c630ab877385cfe699313dd2b2cb2654f211574e27
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6591BE71104209DFDB05CF14C985BEA77E8FF84319F048469FD859A096EBB8ED89CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00788D5A
                                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00788D6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00788D75
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00788E1D
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00788ECF
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00788EEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00788EFC
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00788F2E
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00788F70
                                                                                                                                                                                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00788FA1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 145733a9f1efba88b5d87eacae9325d945e1a0c7a8a3177126bdff5464646bf9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 142c0be85152397e8593d4d34404b54e6fe846608eae7ec2b0270b0b1fa8957f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 145733a9f1efba88b5d87eacae9325d945e1a0c7a8a3177126bdff5464646bf9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC81B0715443019FDB51EF24D888A6B77E9FB88314F54056DFA9497291DB38D900CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0075DC20
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0075DC46
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0075DC50
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0075DCA0
                                                                                                                                                                                                                                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0075DCBC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bc64cba5cd141ed1b973b5bd91baaa94c57bffbcdcc32fa46bc21390a3841d71
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da168887d21df026582bd7da74b9c6bbd0f476e6c7b0b7ead51592f58950c311
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc64cba5cd141ed1b973b5bd91baaa94c57bffbcdcc32fa46bc21390a3841d71
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A410872640205BADB21A774DC0BEFF77ACEF45711F10006AFA00A61C2EA7C9E4187B5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0077CC64
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0077CC8D
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0077CD48
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0077CCAA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0077CCBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0077CCCF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0077CD05
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0077CD28
                                                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0077CCF3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c5e524595237d347c6b36f7d18dd78a077343d1adece20a420431257d3cf4a66
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b045c0fe27b37ccbc5acbd8e7216c0e1c85f58dc7a76a29281d9ea40e21167ee
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5e524595237d347c6b36f7d18dd78a077343d1adece20a420431257d3cf4a66
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 813183B1A41118BBDB228B50DC88EFFBB7CEF49780F108169B909E6140D7389A45DBB4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00763D40
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00763D6D
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00763D9D
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00763DBE
                                                                                                                                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00763DCE
                                                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00763E55
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00763E60
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00763E6B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d46e0ae64b63659f3f4a27ab2327a3dcea221244c38558c10b6863e29bce3269
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: adeff77e454b14f9bb07e036f309f0f19760c1e7c9f3d2713554d97a034693cd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d46e0ae64b63659f3f4a27ab2327a3dcea221244c38558c10b6863e29bce3269
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 423183B1A40209ABDB219BA4DC49FEF77BCEF89700F1041A5F915D6190E7789744CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0075E6B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070E551: timeGetTime.WINMM(?,?,0075E6D4), ref: 0070E555
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0075E6E1
                                                                                                                                                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0075E705
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0075E727
                                                                                                                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0075E746
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0075E754
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0075E773
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0075E77E
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0075E78A
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0075E79B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7d917289d48beae6e35ec2d8ce96406d988b01d1e75e40c1753b182eb4cd4e08
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7014dcb33fa94f3a853937121aca6634ba5ca6369022c1a360dde5a15c98ac17
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d917289d48beae6e35ec2d8ce96406d988b01d1e75e40c1753b182eb4cd4e08
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D21A4B0340244AFEB055F20ECC9E653B69FB5534AF208828F951915B2DFBD9D099B3C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0075EA5D
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0075EA73
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0075EA84
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0075EA96
                                                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0075EAA7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b7ce32fe2901ae32a3b1980b79fed0c32526992dc2dd20ff3ea84e133f543a3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8917b95d265feee65eff03a0a2a25dbc65c85336e2a580e6174b11f4b918460e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b7ce32fe2901ae32a3b1980b79fed0c32526992dc2dd20ff3ea84e133f543a3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A117372A9026D79D724E7B1DC4AEFF6B7CEBD1B40F00442DBA11A20D1EEB81A45C5B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00755CE2
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00755CFB
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00755D59
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00755D69
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00755D7B
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00755DCF
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00755DDD
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00755DEF
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00755E31
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00755E44
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00755E5A
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00755E67
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 37fc532a057888145fd4584b96f97d0ada8e86125eae3feb62a59ba6e21f196e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1883a302a67e59c02bbaabe777226b062de0d1b66b81d340a902004954bd23d9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37fc532a057888145fd4584b96f97d0ada8e86125eae3feb62a59ba6e21f196e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96512F71B40609AFDF18CF68DD99AAE7BB5FF48301F248129F915E6290D7749E04CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00708F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00708BE8,?,00000000,?,?,?,?,00708BBA,00000000,?), ref: 00708FC5
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00708C81
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00708BBA,00000000,?), ref: 00708D1B
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00746973
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00708BBA,00000000,?), ref: 007469A1
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00708BBA,00000000,?), ref: 007469B8
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00708BBA,00000000), ref: 007469D4
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 007469E6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8419eac3b3b65147e12ec46c5ba9f5c3cb3023ad9e36e5a314939522d125a837
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef3d2a40cc47f696936859003e0aba3e73c6df71032fadb201e885a2dd47dab9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8419eac3b3b65147e12ec46c5ba9f5c3cb3023ad9e36e5a314939522d125a837
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B361AF30102600DFDB669F14D948B2677F1FB42312F64866CE0829A9A0CB7DBD90DF6A
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709944: GetWindowLongW.USER32(?,000000EB), ref: 00709952
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00709862
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3bb73a9189323ad994f2a82dd7e7530b2e9846deee1cf80bbe215d19496be240
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d540e176220e47c5f1c598983384b4ecb3fac53ee7257b557d86a751e97fc2e5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bb73a9189323ad994f2a82dd7e7530b2e9846deee1cf80bbe215d19496be240
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6741A171544644EFDB215F389C88BB93BA5AB46330F248715FAA28B2E3D7399C41DB20
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .q
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-2393120612
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2b4698ade1b7e969dd0221b34b0c8931477b74cddff6daae37d4cb1f67d607b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7b5d890c2336b60a44089c652920c63548469d72719a24cb468cd58db69cb3e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2b4698ade1b7e969dd0221b34b0c8931477b74cddff6daae37d4cb1f67d607b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FC10575E0426AEFCB21DFA8E845BEDBBB0BF09310F184059E515A7392CB3D9941CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0073F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00759717
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0073F7F8,00000001), ref: 00759720
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0073F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00759742
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,0073F7F8,00000001), ref: 00759745
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00759866
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3b3f1f992dab0ccce3a8e2a13a3d57d263fb001475fa9e6f1412bbc1242b4709
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 53dff9934effa73d0a5ba84cc42df78de0c749341256499a4ac3094341e0fff2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b3f1f992dab0ccce3a8e2a13a3d57d263fb001475fa9e6f1412bbc1242b4709
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8414B7280021DAACB45EBE0CD86EFE7379AF14341F200429F70572192EA796F48CB75
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 007507A2
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 007507BE
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 007507DA
                                                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00750804
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0075082C
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00750837
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0075083C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f8dafb145044a6ae4b2a856035026bf50786c264aaa0e050f5a574eb0c74b575
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d219c69a87d7eea47d1fd82b3a4dbb875234d138f65661f58675d4647dde8d3a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8dafb145044a6ae4b2a856035026bf50786c264aaa0e050f5a574eb0c74b575
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B04118B2C1022DABDF15EBA4DC85DFDB779BF04390F144129E915A3261EB74AE04CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00773C5C
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00773C8A
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00773C94
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00773D2D
                                                                                                                                                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00773DB1
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00773ED5
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00773F0E
                                                                                                                                                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0078FB98,?), ref: 00773F2D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00773F40
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00773FC4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00773FD8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4503ef084823df79a23f3395ed8f0d92370b8e4f07ef56c5ad5da510527f1607
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d550ce4e73ba067b8c3e39022257928e0b13d38c99b550d1190ec20e0aa95d8b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4503ef084823df79a23f3395ed8f0d92370b8e4f07ef56c5ad5da510527f1607
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EC166716083059FDB00DF68C88492BBBE9FF89784F10891DF98A9B250D775EE05CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00767AF3
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00767B8F
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00767BA3
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0078FD08,00000000,00000001,007B6E6C,?), ref: 00767BEF
                                                                                                                                                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00767C74
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00767CCC
                                                                                                                                                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00767D57
                                                                                                                                                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00767D7A
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00767D81
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00767DD6
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00767DDC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: efaa6b11ed361bac7e5d1218474d3561bcf79c85f657905ca2e5394f54106a0a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9e0a588f4f9123726da1928419f903d5d7702a9cbceabed55399d90e0ca08370
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efaa6b11ed361bac7e5d1218474d3561bcf79c85f657905ca2e5394f54106a0a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62C12A75A04109AFCB14DFA4C884DAEBBF9FF48354B148498E91ADB361D734EE45CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00785504
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00785515
                                                                                                                                                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00785544
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00785585
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0078559B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 007855AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7328d4428e422e6545b85af50cddc9d9edc654dd94aca999edb251ce33cebfbb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fe72a6848a80de42802a13e699a7b7b34a1f6b9962c65fca8e9cc17728d45376
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7328d4428e422e6545b85af50cddc9d9edc654dd94aca999edb251ce33cebfbb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B61A070A80608EFDF11AF54CC84DFE7BB9EF05721F208195F929A6290D77C9A80DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0074FAAF
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 0074FB08
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0074FB1A
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0074FB3A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0074FB8D
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 0074FBA1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0074FBB6
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 0074FBC3
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0074FBCC
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0074FBDE
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0074FBE9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c43be197dfb380542bb8b7b13cffe487c2cbaf367c87e61aa110759e9b0c5526
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c02f544abf7a5736330dd99f3ef1d8fcfced276d04e58fd1d027cdc45cb219c9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c43be197dfb380542bb8b7b13cffe487c2cbaf367c87e61aa110759e9b0c5526
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E415F75A00219DFCB01DF64D858DAEBBB9FF49354F10C069E90AA7261CB38A945CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00759CA1
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00759D22
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00759D3D
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00759D57
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00759D6C
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00759D84
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00759D96
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00759DAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00759DC0
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00759DD8
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00759DEA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d9198fa41a8d682ff76d443be7d1d5f288242e7c75ad33009a13967670ea5f3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 30c3bdb5939949c4b32f1b72b57e9704c58a20ec064dd55a38e1d919cdcadc49
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d9198fa41a8d682ff76d443be7d1d5f288242e7c75ad33009a13967670ea5f3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A41A4346047C9A9FF71967088143E5BEB06B11345F08805ADFC65A6C2EBEDA9CCC7A2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 007705BC
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0077061C
                                                                                                                                                                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00770628
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00770636
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 007706C6
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 007706E5
                                                                                                                                                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 007707B9
                                                                                                                                                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 007707BF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c77ef5823116dce06403b23d7635e1fc9e4fe9a3329fd8a3131cd58606d01705
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cce3b79c96911d325d18ee02f25c78c6d1cc8ad134976bd0a21d04e67bccf565
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c77ef5823116dce06403b23d7635e1fc9e4fe9a3329fd8a3131cd58606d01705
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E918A75604201DFDB24CF15C888F2ABBE1AF84358F14C5A9E5698B6A2C738ED41CFD1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4e865d26b1bcfb030f79a8cba36f4c52bc58001fe5554bf99733409850eb8486
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cc6fe095db737f8d91cd04d7983331495a5e658dc5b563460a0b21c9115e6edf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e865d26b1bcfb030f79a8cba36f4c52bc58001fe5554bf99733409850eb8486
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C551D731A405169BCF64DF6CC8449BEB7A6BF643A4B208229E529E73C4DF78DD40C791
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00773774
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0077377F
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0078FB78,?), ref: 007737D9
                                                                                                                                                                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0077384C
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 007738E4
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00773936
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e816d7742408c5e78cfa0e20f0aa13c8610c4cfef74bf41a97a75070c5b72af6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 099ffa9bf7b1d27d9bb6eedebb37015aaa51948e1cb5f76558ab01171af23cab
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e816d7742408c5e78cfa0e20f0aa13c8610c4cfef74bf41a97a75070c5b72af6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7761C1B0208301EFD710DF54C889F6AB7E4EF48750F108909F9899B291C778EE48DBA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070912D: GetCursorPos.USER32(?), ref: 00709141
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070912D: ScreenToClient.USER32(00000000,?), ref: 0070915E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070912D: GetAsyncKeyState.USER32(00000001), ref: 00709183
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070912D: GetAsyncKeyState.USER32(00000002), ref: 0070919D
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00788B6B
                                                                                                                                                                                                                                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00788B71
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00788B77
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00788C12
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00788C25
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00788CFF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1924731296-624169274
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: de1c4c31da4fa8515e60151e0b0b9c6b1581a444be1025a16fce40b4ea9da6be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f5505c1d5108d0f3aa2aeefb361eaf242c8a86d363913991420016425bb49cf1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de1c4c31da4fa8515e60151e0b0b9c6b1581a444be1025a16fce40b4ea9da6be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D751CD70204304AFD704EF20DC5AFAA77E5FB88710F90062DF956972E2CB78A904CB66
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 007633CF
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 007633F0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99f8fdca20ca3f4d1d2d8e228d56354cb71b779b3bf872edc60593c6a1a0dd7a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 78c4cdee54c3f165de55a398c07988ca7066bdc011a5be2a3144514be9a681dd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99f8fdca20ca3f4d1d2d8e228d56354cb71b779b3bf872edc60593c6a1a0dd7a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 445192B2900259AADF15EBE0CD46EFEB779EF04340F204069F60572192EB796F58CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40cfeadae82c185158ef096958d836b64946d1443aed56a4ffd42feef3f0b164
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: db8fda3f0b131fe515acdc3ceee4930c879137f8caf041394daaddb7177a07d6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40cfeadae82c185158ef096958d836b64946d1443aed56a4ffd42feef3f0b164
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB41D532A000279ACB205F7DC8905FEB7A5EFA0755B24452AED21DB284E77DDD8AC790
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 007653A0
                                                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00765416
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00765420
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 007654A7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3b8e7ec1cfaa6ed7f26d9ee4c3653ed115c23fdc36599e7716a5a1780f6f8380
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bd9717827c21566033214c46c38781ef8eec149bf8970e097deff72adaea3df9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b8e7ec1cfaa6ed7f26d9ee4c3653ed115c23fdc36599e7716a5a1780f6f8380
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C31C375A005489FCB11DF68C484BAA7FB4FF05305F1480A9E906DB292DF79DD86DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00783C79
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00783C88
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00783D10
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00783D24
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00783D2E
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00783D5B
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00783D63
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 29bbe522185d1d24ccdf789e965fabc82bc66f910a5f4784c13c6ef0d2e5e6ce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9ff8da0dc2af69a5960a6826345918449c4857957bb653877399c74aa17a3f8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29bbe522185d1d24ccdf789e965fabc82bc66f910a5f4784c13c6ef0d2e5e6ce
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8418B75A01209EFDF14DF68D844EAA7BB5FF49310F244028F90697360D738AA10CFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00783A9D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00783AA0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00783AC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00783AEA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00783B62
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00783BAC
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00783BC7
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00783BE2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00783BF6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00783C13
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2b5217332b70628de70eb2d36904d564b7a06239b083c792c6a2f3b8da87be82
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d90404b9290680fab63a3589dfddade3b03aceeb10eddf0fb339db5edc2900b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b5217332b70628de70eb2d36904d564b7a06239b083c792c6a2f3b8da87be82
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16617FB5940248AFDB10DF68CC81EEE77F8EF09710F1041A9FA15A7292D778AE45DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0075B151
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0075A1E1,?,00000001), ref: 0075B165
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0075B16C
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0075A1E1,?,00000001), ref: 0075B17B
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0075B18D
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0075A1E1,?,00000001), ref: 0075B1A6
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0075A1E1,?,00000001), ref: 0075B1B8
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0075A1E1,?,00000001), ref: 0075B1FD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0075A1E1,?,00000001), ref: 0075B212
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0075A1E1,?,00000001), ref: 0075B21D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d05a92c2470e946d081ad448301862561217f3cc7a88b58557334756238f2fde
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e1fa470ee8ed2b5fc97f0c78e312b568c0345db098024ffcb3005f5cca2dc856
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d05a92c2470e946d081ad448301862561217f3cc7a88b58557334756238f2fde
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD318E72640604AFDB119F64EC49FBD7BAABB51312F20C019FE01DA190D7BC9A848F78
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722C94
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000), ref: 007229DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: GetLastError.KERNEL32(00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000,00000000), ref: 007229F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CA0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CC1
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CCC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CD7
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CE2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CED
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722CFB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6cdaeb16ae950897123b5bb02bbd3f5dd34a0acce4833595c865a34a9247c166
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ba1eb87de32280607a79ed89fd75a1658bc2be73e68c27ac4a544f0887edac3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cdaeb16ae950897123b5bb02bbd3f5dd34a0acce4833595c865a34a9247c166
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62119476100118FFCB02EF54E846CDD3BA5BF09350F9144A5F9886B232D635FA919F90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00767FAD
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00767FC1
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00767FEB
                                                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00768005
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00768017
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00768060
                                                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 007680B0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 58883dfdefe54fa52d6fa2c3cb82fca1ba61625cd1d0d9c8a67f5443cea8d793
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 04f09617abdb3e516a5a7abda52a9417306852107230f9f94092b7f9aca5c4fb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58883dfdefe54fa52d6fa2c3cb82fca1ba61625cd1d0d9c8a67f5443cea8d793
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE81C0725082059BCB28EF54C8449BAB3E9BF88354F144D5EFD86C7250EB3ADD49CB52
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 006F5C7A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F5D0A: GetClientRect.USER32(?,?), ref: 006F5D30
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F5D0A: GetWindowRect.USER32(?,?), ref: 006F5D71
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F5D0A: ScreenToClient.USER32(?,?), ref: 006F5D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 007346F5
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00734708
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00734716
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 0073472B
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00734733
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 007347C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7303afe74a6e53cbce81f969d1864dc4245e50acf17667ad310d1e094eb3b328
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4c7eedaf408b0fdb5500e689764b595cec6e08fa5ed67cde1aca675bd300278b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7303afe74a6e53cbce81f969d1864dc4245e50acf17667ad310d1e094eb3b328
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A71D131500209DFDF298F64C985ABA3BB2FF46360F144269EA565A2A7C338AC41DF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007635E4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(007C2390,?,00000FFF,?), ref: 0076360A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 37145be153f7ab62fc36173322615a993c22a85ae12a2620b86095f96146f86f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e10a40480995b39667355dd7d2eebb9b19676080376a61d7f6e5c3939bb3626e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37145be153f7ab62fc36173322615a993c22a85ae12a2620b86095f96146f86f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C516FB2800259AADF15EBA0DC46EFDBB75EF05340F144129F60572192DB391B98DB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0076C272
                                                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0076C29A
                                                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0076C2CA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0076C322
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0076C336
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0076C341
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d985060a6edf76e10a6f8f124ca63c1ac058bb2508b60797d03432635154eb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3018b3c625e58c766e3bad2db9617578e3239a745f1d3adb10e57b83d7c9b4e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d985060a6edf76e10a6f8f124ca63c1ac058bb2508b60797d03432635154eb1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87316BB1640208AFD7239F66DC88ABB7AFCEB49744B14851EF88796240DB38DD049B75
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00733AAF,?,?,Bad directive syntax error,0078CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 007598BC
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00733AAF,?), ref: 007598C3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00759987
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ed0178f4acf853678f697cf9c6cc0b4be4a31954d97c112f345b7b611cb94980
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cf5ed17916c7cb4248747f4303e38a24201b56d205eafc854ea87648b027dae8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed0178f4acf853678f697cf9c6cc0b4be4a31954d97c112f345b7b611cb94980
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F21717284026EEBDF16EF90CC0AEFD7775BF14341F044429F615620A2EB79A618CB20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 007520AB
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 007520C0
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0075214D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d1d2e55f5f6327fc04d6920ea078af23a57108bcc42dea4863de1ec89db8361c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 616e47f73424716a9405112a684a4330a11bb0be592494c653550452081593bd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1d2e55f5f6327fc04d6920ea078af23a57108bcc42dea4863de1ec89db8361c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1511E7B6684B0AF9F60522249C0AEE7379CDF06325B204126FE04A50D2FABD58475654
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 89dae02438a5365f2b74b2e119529098e7cd800bf0bb38acddfa3d8fc91e874c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f8c82df85369014c29155fa517e4f15253ad8322821a2b9e406b4f81b56eb6e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89dae02438a5365f2b74b2e119529098e7cd800bf0bb38acddfa3d8fc91e874c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF617772A04320EFDB32AFB4BD89A6D7BA5AF15310F04426DF841A7292E63D9D4187D0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00746890
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 007468A9
                                                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 007468B9
                                                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 007468D1
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 007468F2
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00708874,00000000,00000000,00000000,000000FF,00000000), ref: 00746901
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0074691E
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00708874,00000000,00000000,00000000,000000FF,00000000), ref: 0074692D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a6f4f88c4fc41413974022a7447c5a4767f1ece617887e1eaf28cf9dbad60ab0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 00be32ce6fc7760494847da7be1a7e85abeca5984f1ac061f71b80baea5b73bb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6f4f88c4fc41413974022a7447c5a4767f1ece617887e1eaf28cf9dbad60ab0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD516AB0600209EFDB20CF24CC55FAA7BF5EB59760F204628F956962E0DB78E990DB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0076C182
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0076C195
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0076C1A9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0076C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0076C272
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0076C253: GetLastError.KERNEL32 ref: 0076C322
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0076C253: SetEvent.KERNEL32(?), ref: 0076C336
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0076C253: InternetCloseHandle.WININET(00000000), ref: 0076C341
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7c7f177256f71029dbdf45b4c1b64152087c8bfb9c8f62293ac039ca6bbf58fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ee995f543d033202cf4b090cc2f275ba57ca47af16357acfff83cf2858ebf3b0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c7f177256f71029dbdf45b4c1b64152087c8bfb9c8f62293ac039ca6bbf58fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F318A71240605AFDB229FB5DC58A77BBF8FF18300B14842EFD9B86610D739E8149BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00753A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: GetCurrentThreadId.KERNEL32 ref: 00753A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007525B3), ref: 00753A65
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 007525BD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007525DB
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 007525DF
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 007525E9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00752601
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00752605
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0075260F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00752623
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00752627
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a57c55acbc9da54c2f47d03062b264fe7253e7246ed5121c578da1a4f43f69c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cb2648fa751256cf50849e800b85249f6d6f483923dbe5629194305c542494f7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a57c55acbc9da54c2f47d03062b264fe7253e7246ed5121c578da1a4f43f69c2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3601F570780214BBFB1067688C8EF993F59DB4AB52F204011F314AE0E1C9F518498A79
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00751449,?,?,00000000), ref: 0075180C
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00751449,?,?,00000000), ref: 00751813
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00751449,?,?,00000000), ref: 00751828
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00751449,?,?,00000000), ref: 00751830
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00751449,?,?,00000000), ref: 00751833
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00751449,?,?,00000000), ref: 00751843
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00751449,00000000,?,00751449,?,?,00000000), ref: 0075184B
                                                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00751449,?,?,00000000), ref: 0075184E
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00751874,00000000,00000000,00000000), ref: 00751868
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a58311335bc974cc3abb949d523aeba84d24a826c081e0e95ce0f0079266cf19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b5cf55e92d97822bf4f7c9113cb8a7e9312b6e5041710581ea8a4511d2dfb7d4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a58311335bc974cc3abb949d523aeba84d24a826c081e0e95ce0f0079266cf19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C701BFB5680308BFE711ABA5DC8EF573B6CEB89B11F518411FA05DB191D6759C00CB34
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0075D501
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0075D50F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075D4DC: CloseHandle.KERNELBASE(00000000), ref: 0075D5DC
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0077A16D
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0077A180
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0077A1B3
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0077A268
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0077A273
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0077A2C4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 540513f56aad41e6f2b3ea8dc56b35635d4b29d10aae7d9e15846f9b33605e56
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 37f663d38c15f42fd836a01bef9102819a744e07ebbec559621508f81ff6f84c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 540513f56aad41e6f2b3ea8dc56b35635d4b29d10aae7d9e15846f9b33605e56
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69619071204242AFEB10DF18C494F29BBE1AF84358F54C49CE45A8B7A3C77AEC45CB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00783925
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0078393A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00783954
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00783999
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 007839C6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 007839F4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: db986a58536a828a65cbe028fc81234e602975ce299ef5154719a103e1f4ba08
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e2842cc984d57a1d63e0b54bae4065658f2348368f5b2ed07be70f0ad34bcc89
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db986a58536a828a65cbe028fc81234e602975ce299ef5154719a103e1f4ba08
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED41E771A40208ABDF21AF68CC49FEA77A9EF08754F100126F544E7181D778DE80CB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0075BCFD
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0075BD1D
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0075BD53
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(015C5B30), ref: 0075BDA4
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(015C5B30,?,00000001,00000030), ref: 0075BDCC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99651cf760704b39609eb4ce7c0b4f93e6043f92c10b04a96f9ec1b132868601
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 386d1b282b8b455a632f98134ab78a557b350cd6fcd6f9424092dd1eafba8b86
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99651cf760704b39609eb4ce7c0b4f93e6043f92c10b04a96f9ec1b132868601
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5517B70A00309DBDF11CFA8D888BFEBBF4AF45316F248159EC1197291D7B8A949CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00712D4B
                                                                                                                                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00712D53
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00712DE1
                                                                                                                                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00712E0C
                                                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00712E61
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: &Hq$csm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1170836740-317068433
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b3f7ed0c9a83d83299ef0f0873e31c18a238bf715fa21ad7c1669a5dc733f9c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 175750d4f8c881dbfc515427b00d5abb0d47f08f8a0487aaf561e1f6cfcdf7af
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3f7ed0c9a83d83299ef0f0873e31c18a238bf715fa21ad7c1669a5dc733f9c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72416234A00209EBCF10DF6CD849ADEBBA5BF45324F148155E9146B3D3D739AAA6CBD0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0075C913
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3d4611a5dbf2fad985378be9907091a3a0f2fa59de56789dc40da533ccf81ecd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d5ebca643b4d40691b99835648592fabd401d1ea85355c3123b453de7bdb4073
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d4611a5dbf2fad985378be9907091a3a0f2fa59de56789dc40da533ccf81ecd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9110D32689306BEE7025B549C83FEA679CDF15766B60402AFD00B62C2EBFC7D445268
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f644a8d4f21f650abff2543993b67ef66d951a9067ae0a5c6d201b20bfc88f31
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4296d53dace2ae8e54e57a1523784d3b74a81f3a3193b6f94e57f11bcd1f4249
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f644a8d4f21f650abff2543993b67ef66d951a9067ae0a5c6d201b20bfc88f31
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8311E171944119EBDB31AB249C0BEEE77ACDB11712F1001A9F905AA091EFBC9E858B60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 424cc9ff9b3bff7e3e49e669453a6b6023aa6b8ac4840d8519a8f4a95e5cc4d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c8e9cf535339611322ccd8637d62911d96357a915f7bcb464b262aedc60a5255
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 424cc9ff9b3bff7e3e49e669453a6b6023aa6b8ac4840d8519a8f4a95e5cc4d2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5641B366C10218B5DB11EBF8888E9CFB7B8AF45710F508466E914F3162FB38E785C7A5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0074682C,00000004,00000000,00000000), ref: 0070F953
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0074682C,00000004,00000000,00000000), ref: 0074F3D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0074682C,00000004,00000000,00000000), ref: 0074F454
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c76fcf18afdbe6d8ecede97a0904efb1f7734709e1b115d11b84949ff56de640
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 58062a9ddef47536a55838bdada3611ee509dafff885bb1d858e57239f44a91e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c76fcf18afdbe6d8ecede97a0904efb1f7734709e1b115d11b84949ff56de640
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A410931628680FED7359B2DD888B2A7BD1AB96314F24863DE047D2DE1D73DB881C711
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00782D1B
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00782D23
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00782D2E
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00782D3A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00782D76
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00782D87
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00785A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00782DC2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00782DE1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 14427f616d73fa6907ea19979327dabc114a9bb531a94df9feb3790701645590
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9aaa591067bc6a00d8c51464526928253b7cefff33d1e563a5ad6e937866a6e9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14427f616d73fa6907ea19979327dabc114a9bb531a94df9feb3790701645590
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED319C72281214BFEB158F50CC8AFEB3FA9EF09751F148065FE089A291D6799C41CBB4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 618a3bf5aa80ac921cdcd7c0ef17d74cc0e01a78d56c9147e87be2492173cb7b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 30419b0e74881b562b65933df5e45b863faf76f21ca6775c2e6807151a2c6ec8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 618a3bf5aa80ac921cdcd7c0ef17d74cc0e01a78d56c9147e87be2492173cb7b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4021DAA1A81949F7D31465258DA2FFA335CEF14786F940020FE049E581F7ACEE1886A5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 333c6c2c3ae4603f70faac7b8aff2426da9c7998541eaf8b94b1f67d11f046d5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cdebb49b68b67ee788687039e004ed00d93bc27adbe0c89837a5f8c611282718
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 333c6c2c3ae4603f70faac7b8aff2426da9c7998541eaf8b94b1f67d11f046d5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3D1C771A0060A9FDF10CF68C885BAEB7B5FF48384F14C469E919AB291D7B4DD45CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,007317FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 007315CE
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,007317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00731651
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,007317FB,?,007317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 007316E4
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,007317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 007316FB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00723820: RtlAllocateHeap.NTDLL(00000000,?,007C1444,?,0070FDF5,?,?,006FA976,00000010,007C1440,006F13FC,?,006F13C6,?,006F1129), ref: 00723852
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,007317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00731777
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 007317A2
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 007317AE
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2dda1da09ee7e2aa06c67f6762c8bbff0244695e9239fc5e4be017da9576a378
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 173d6199f30aec0eaed584f86fc0d25ca0937f4058abdcee8b90f320c39cb468
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dda1da09ee7e2aa06c67f6762c8bbff0244695e9239fc5e4be017da9576a378
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC919371E002169AEF218FB4CC85EEE7BB5AF49710F984669E805E7242DB3DDD50CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0512bc93d29aac012c2ba8b5b808a51303d53cb09009a308346e10cf834e181
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c8e7b2d352b5d70aaf4c2618f54d1d951ed69fb90584610b7acb7969ea0000aa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0512bc93d29aac012c2ba8b5b808a51303d53cb09009a308346e10cf834e181
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6916271A00219EBDF24CFA4C845FAEBBB8EF46754F10C559F519AB280D7789941CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0076125C
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00761284
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 007612A8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007612D8
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0076135F
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 007613C4
                                                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00761430
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65483c050741166fbd26d691ca11e564710b325ec8c79bd34461196793ec2722
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c7ae924ef3fd78fe7d662162ee61e43a8d466a2c6913b0ffa6c22eafc1a497f3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65483c050741166fbd26d691ca11e564710b325ec8c79bd34461196793ec2722
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1591C271A00209DFDB01DFA4C899BBE7BB5FF45324F598029E902E7291D77CA941CB94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 50c4801a2cea4c39e82ed2f7ed8bc837fc7cc70796b3d983852495cc1ce427b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7e7c15ce928e9e1878e3b21cbc256493149d1ba38d742b50e05cfa682511daf3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50c4801a2cea4c39e82ed2f7ed8bc837fc7cc70796b3d983852495cc1ce427b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74915C71D40219EFCB15CFA9CC88AEEBBB8FF49320F248155E515B7292D378A951CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0077396B
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00773A7A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00773A8A
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00773C1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00760CDF: VariantInit.OLEAUT32(00000000), ref: 00760D1F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00760CDF: VariantCopy.OLEAUT32(?,?), ref: 00760D28
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00760CDF: VariantClear.OLEAUT32(?), ref: 00760D34
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e824dd0a683df30b232757cd73db4a6aff437520125f2b6c14196546505266eb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a9945a5eb244a4553fdb799320341d015296751d2d89daa60813075a069c87b4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e824dd0a683df30b232757cd73db4a6aff437520125f2b6c14196546505266eb
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 989164756083059FCB04EF24C48596AB7E5FF88354F14892EF88A9B351DB38EE05CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?,?,?,0075035E), ref: 0075002B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?,?), ref: 00750046
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?,?), ref: 00750054
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?), ref: 00750064
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00774C51
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00774D59
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00774DCF
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00774DDA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1564ae66068353b1baf69a6a34bd4ee7c0113274bf52be60d1fefba0d42dd93c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9d0046661b032ce2696cd3fc625af29639961f15502db80d7de1bd825310d975
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1564ae66068353b1baf69a6a34bd4ee7c0113274bf52be60d1fefba0d42dd93c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54913771D0021DEFDF15DFA4C880AEEB7B9BF08350F108569E919A7281EB749A44CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00782183
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 007821B5
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 007821DD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00782213
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0078224D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0078225B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00753A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: GetCurrentThreadId.KERNEL32 ref: 00753A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007525B3), ref: 00753A65
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 007822E3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075E97B: Sleep.KERNEL32 ref: 0075E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3468df05dfcf5ccb7526321112a594319c3214982c1c6ac7550a1e4d2180104f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 71575960c1d1819f5536aaa5bf033b841b1ecf0f6357a87b1f8a780d85332123
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3468df05dfcf5ccb7526321112a594319c3214982c1c6ac7550a1e4d2180104f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61717175E40209EFCB10EF64C845AAEB7F5FF48321F258459E916EB352D738AD428B90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0075AEF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0075AF0E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0075AF6F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0075AF9D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0075AFBC
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0075AFFD
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0075B020
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 19407b863129cd9cb4f4917e81377a3d1dccb253b3bdeab7ef728dc30555df53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 43c2b46accf22bb0b10e43eae4984bcafa97ba056e8e1f13d6277e2c5393c59a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19407b863129cd9cb4f4917e81377a3d1dccb253b3bdeab7ef728dc30555df53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 275103A0A043D53DFB3242348C4ABFABEA95B06305F088599E9D9454C2D3EDECCCD361
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0075AD19
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0075AD2E
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0075AD8F
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0075ADBB
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0075ADD8
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0075AE17
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0075AE38
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ccfb31d704fede2079639bfafd95c8c7687f75776f9be1e6a40c3b0182a76a79
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 98b0ec7c0f03fcb248c619e2d550cc0bba7561d2347df88a85d786f2bc1d6897
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccfb31d704fede2079639bfafd95c8c7687f75776f9be1e6a40c3b0182a76a79
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C95108A16047D53DFB3353348C46BFABEA86B05302F0886A8E5D5568C2D2DCEC8CD762
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00733CD6,?,?,?,?,?,?,?,?,00725BA3,?,?,00733CD6,?,?), ref: 00725470
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 007254EB
                                                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 00725506
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00733CD6,00000005,00000000,00000000), ref: 0072552C
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00733CD6,00000000,00725BA3,00000000,?,?,?,?,?,?,?,?,?,00725BA3,?), ref: 0072554B
                                                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00725BA3,00000000,?,?,?,?,?,?,?,?,?,00725BA3,?), ref: 00725584
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9320480439b530dc13ebd2a30c427c216a1df92c57152c3f6ea203c4c187549e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f0748af104d366a9e6e36f65e85aa38fdb7a7cbbc6aa8b87503825ec96da804a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9320480439b530dc13ebd2a30c427c216a1df92c57152c3f6ea203c4c187549e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B51E6709006589FDB11CFA8E885AEEBBFAEF09300F14411AF555E7291E734DA51CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0077307A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077304E: _wcslen.LIBCMT ref: 0077309B
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00771112
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00771121
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 007711C9
                                                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 007711F9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2585b4b633c5bc37d60476f858c5d4c6ce46c02a9ec1401547b118b389199a8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50064738d61d7fa6d2e11a604ac5061098c0f912a9db6882017b187195683c09
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2585b4b633c5bc37d60476f858c5d4c6ce46c02a9ec1401547b118b389199a8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E410531600208AFDB109F58C884BA9B7EAEF453A4F94C059FE099F291C778ED41CBE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0075CF22,?), ref: 0075DDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0075CF22,?), ref: 0075DE16
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0075CF45
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0075CF7F
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0075D005
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0075D01B
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0075D061
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 200798e983109d9137dd41d17ee0bd7b1a74bfc09ac8792a75e9c72aab3955af
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e4baa755111b02fb29f3439ccc982d1086a83ac2c2ed48232108715fca3c723e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 200798e983109d9137dd41d17ee0bd7b1a74bfc09ac8792a75e9c72aab3955af
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E4158729452189FDF27EBA4DD85BDD77B9AF08381F1000E6E505E7181EA78AB88CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00782E1C
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00782E4F
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00782E84
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00782EB6
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00782EE0
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00782EF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00782F0B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 73f1092b80914555e03d3945e6767c7e241e0b40bb8cb0e34b9fa582462a0f01
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 804c07137c7e814db1ce394ad43d5093c6d5e1db9b3efabd78ce106d83d62f91
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73f1092b80914555e03d3945e6767c7e241e0b40bb8cb0e34b9fa582462a0f01
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D312430784240AFEB21DF18DC88F6537E0FB8A711F6541A5F9008F2B2CB79A841DB18
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00757769
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0075778F
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00757792
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 007577B0
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 007577B9
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 007577DE
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 007577EC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f32410bdf6166d9e0eae45f7804cea571b7a714ddd25e78e4d36c5fad866f962
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ff62cb7265b04c89bc506edd1b589e9c118b2050de2b3f3416c528c884021729
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f32410bdf6166d9e0eae45f7804cea571b7a714ddd25e78e4d36c5fad866f962
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA21AE76604219AFDB14DFA8EC88CFB77ACEB09364B108425FE04DB290D6B8DC85C764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00757842
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00757868
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0075786B
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0075788C
                                                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00757895
                                                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 007578AF
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 007578BD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cb86783f3d4a0f000ab7cf8719e897009d23be2abb78fe588ea3bfacb7761ac0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eb7b3d1b527b1082b8b090b2cd7bd3f25f49f6f783dc2fd8a1ea5ec2067de122
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb86783f3d4a0f000ab7cf8719e897009d23be2abb78fe588ea3bfacb7761ac0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D21B671604214AFDB149FB8EC8CDBA77ECEB083607108125F915CB2A1D6B8EC85CB74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 007604F2
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0076052E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bf562c7bc8ca070ff47e0de1135247bdac2c376ebba4c2ef7c6256db116512be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b3ccd2694ab8212a2ad8ffe708e7ab3d650ee2d943f15b5f691cdbb34494ca9d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf562c7bc8ca070ff47e0de1135247bdac2c376ebba4c2ef7c6256db116512be
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88216D75500305ABDB209F29DC48E9B77A4BF45724F204A19FCA3D62E1E7749960CFA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 007605C6
                                                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00760601
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3ac5b9948fe64ef3964872e08ea51655523e647eb665edfa41faa2a83419fe30
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e1164f290825a9b661b52a09fe31ff87035fa40ea3799fa6f797f5fdcbd35497
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ac5b9948fe64ef3964872e08ea51655523e647eb665edfa41faa2a83419fe30
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE2192755403059BDB209F69CC48E9B77F4BF95720F204A19FCA2E72E0D7B89860CBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006F604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F600E: GetStockObject.GDI32(00000011), ref: 006F6060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 006F606A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00784112
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0078411F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0078412A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00784139
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00784145
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bffd124a16a446b07b14fbbc1b6f15efa6339f895212aca077cd2682daefa7fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 098f50dcfb9805f0a8ee65a256388d9b89ab346d4ba5666e3545e3ab9157f0d4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bffd124a16a446b07b14fbbc1b6f15efa6339f895212aca077cd2682daefa7fa
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F1190B219021EBEEF119F64CC85EE77F9DEF08798F114110BA18A2090CA769C21DBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0072D7A3: _free.LIBCMT ref: 0072D7CC
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D82D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000), ref: 007229DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: GetLastError.KERNEL32(00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000,00000000), ref: 007229F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D838
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D843
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D897
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D8A2
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D8AD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D8B8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1afe24cca967fabe254edcbf039692efef0bcaa5f2b506780b165991184ffe64
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66111F71540B24FAD531BFB0EC4BFCB7BDC6F04700F804825B2D9A65A3DA6DB9464A50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0075DA74
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0075DA7B
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0075DA91
                                                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0075DA98
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0075DADC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0075DAB9
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ad19c24180b3d3a57e553763f91df8453c3be53c9dfe566d020d0232d4d2fd0a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4373ce88f1f94738d44e13432e3bdb75e02e45de9a4a6b399f1a988944ee4f47
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad19c24180b3d3a57e553763f91df8453c3be53c9dfe566d020d0232d4d2fd0a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 240186F2940208BFF711ABA09D8DEE7336CE708701F5084A6B706E2041E6789E844F74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(015BC558,015BC558), ref: 0076097B
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(015BC538,00000000), ref: 0076098D
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0076099B
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 007609A9
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 007609B8
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(015BC558,000001F6), ref: 007609C8
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(015BC538), ref: 007609CF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2bc716a8fae4d546c190055ee3e7a5670d53fd285702ba6397198a261b76262e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b8e5d453e1effccd3a14ae9616b267381f3d83c02d55cba54f66346106e98f40
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bc716a8fae4d546c190055ee3e7a5670d53fd285702ba6397198a261b76262e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF0EC32482A12BBD7525FA4EE8DBD6BB39FF05712F506025F202908E1C779A465CFA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00771DC0
                                                                                                                                                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00771DE1
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00771DF2
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00771EDB
                                                                                                                                                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00771E8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007539E8: _strlen.LIBCMT ref: 007539F2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00773224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0076EC0C), ref: 00773240
                                                                                                                                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00771F35
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1b99c44f6d0c1f6e6db728b8b678b31703b91e35faef2d6970d85b6fe333bcda
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fa05398699192be18078c17777d9838c8c2bc32660e085f73f7fb3c6c9035f86
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b99c44f6d0c1f6e6db728b8b678b31703b91e35faef2d6970d85b6fe333bcda
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CB1EF31204340AFC724DF28C895E3A7BE6AF85358F94894CF55A5B2E2CB75ED42CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 006F5D30
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 006F5D71
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 006F5D99
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 006F5ED7
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 006F5EF8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52ae2b35f9646bb065a760303ec3dd565197787f2338e8d99e14890730c7c181
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d31dfb5911191ccacbccf869b06517d2d7c5efa573a63fcbaec35345e967da9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52ae2b35f9646bb065a760303ec3dd565197787f2338e8d99e14890730c7c181
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBB16A74A0074ADBDB14CFA9C4807FAB7F2FF58310F14841AEAAAD7250DB34AA51DB54
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 007200BA
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007200D6
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 007200ED
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0072010B
                                                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 00720122
                                                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00720140
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1448efe4918906e19afd48361064357949cfdd21720e7c138b423e9941ae403a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78811372A00716EBE7209E2CDC45BAE73E9AF41724F24413EF511D62C2E7B8D9418BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,007182D9,007182D9,?,?,?,0072644F,00000001,00000001,8BE85006), ref: 00726258
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0072644F,00000001,00000001,8BE85006,?,?,?), ref: 007262DE
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 007263D8
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 007263E5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00723820: RtlAllocateHeap.NTDLL(00000000,?,007C1444,?,0070FDF5,?,?,006FA976,00000010,007C1440,006F13FC,?,006F13C6,?,006F1129), ref: 00723852
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 007263EE
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00726413
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 62e8d611f639e44711a71492d4b91871877e20a2e00fd38300e94792d82bd946
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a63a65485d08a10314fd460e494bd6e3732a7d241c1f4bf11e21596a508eedfb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62e8d611f639e44711a71492d4b91871877e20a2e00fd38300e94792d82bd946
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C451E472A00266ABEB259F64EC85EBF77A9EF44710F15466AFC05D6182DB3CDC40C6A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0077B6AE,?,?), ref: 0077C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0077BCCA
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0077BD25
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0077BD6A
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0077BD99
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0077BDF3
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0077BDFF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d2a08afbcf55742c6331bb7986c6249e62aabcde625acece169426fc8979b4d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 658be8d3059b528af7ef49a7bffcf4318b9ba3d3d0e7331eaeab8021780cd77d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d2a08afbcf55742c6331bb7986c6249e62aabcde625acece169426fc8979b4d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C081AE70208241EFDB15DF24C885E2ABBE5FF84348F14895CF5598B2A2DB35ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 0074F7B9
                                                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0074F860
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0074FA64,00000000), ref: 0074F889
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(0074FA64), ref: 0074F8AD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0074FA64,00000000), ref: 0074F8B1
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0074F8BB
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3b34bf1b8c24ee941da77df9627f8e57ddc2674c356a7c77ebdba68451090f56
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec9e3d9b90591e487bce1ef6c8c32fe68fef92523c23e9f237fd379d516cdda6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b34bf1b8c24ee941da77df9627f8e57ddc2674c356a7c77ebdba68451090f56
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A551E831A01350FACF24AF65D895B39B3E9EF45310F24946BE905DF291DB789C40CB66
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F7620: _wcslen.LIBCMT ref: 006F7625
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 007694E5
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00769506
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0076952D
                                                                                                                                                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00769585
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b9458ece013651317a8a73fbc46cb65b4c9e85e2afb22a7c043eb45321edb14a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f230bf961fca39a3a512a14de3350054990f7e318c1751faffdbc62919021378
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9458ece013651317a8a73fbc46cb65b4c9e85e2afb22a7c043eb45321edb14a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1E1C031608350DFC764DF24C881A6AB7E5BF85310F04896DFA8A9B3A2DB34DD05CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00709241
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 007092A5
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 007092C2
                                                                                                                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 007092D3
                                                                                                                                                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00709321
                                                                                                                                                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 007471EA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709339: BeginPath.GDI32(00000000), ref: 00709357
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1c0862f2e33c7f3850da33c4ba0a619ef271c6851af7f86c036e767d50adb979
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 98a535ef260e3817fb7e410b431aee19ca7989793a3903c476e9043b61a3adc9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c0862f2e33c7f3850da33c4ba0a619ef271c6851af7f86c036e767d50adb979
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13419E70104240EFD721DF24CC88FBA7BF8EB86320F144229FA94872E2C779A845DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0076080C
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00760847
                                                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00760863
                                                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 007608DC
                                                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 007608F3
                                                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00760921
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 149d7cab00bc02873bf238d28b0bfb7f56c725eee0558ce71bfde0542e9a63dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: de871908a9623606b76d00d81261791eff14ea4e8a91f77fe988c82480815218
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 149d7cab00bc02873bf238d28b0bfb7f56c725eee0558ce71bfde0542e9a63dd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A418B71900205EBDF15EF54DC85AAA77B9FF04310F1080A9ED019B297D738EE64DBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0074F3AB,00000000,?,?,00000000,?,0074682C,00000004,00000000,00000000), ref: 0078824C
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00788272
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 007882D1
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 007882E5
                                                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0078830B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0078832F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 551b5e476bc6bbd88d906736f0fac8d2523a485143ad5faea51135a9cbcff66c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 041c31116a5dc495104308e61c343544a98483a27ed198fcd37af87f3bfe7734
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 551b5e476bc6bbd88d906736f0fac8d2523a485143ad5faea51135a9cbcff66c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9141C734641644EFDB62EF14C899FE87BE0FB06714F9841B9E5088B263CB39A841CB55
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00754C95
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00754CB2
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00754CEA
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00754D08
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00754D10
                                                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00754D1A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6ae3c243873f996f30223945440bfbf1202617df4b812c4e820600de0a58f7e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 80c845f5c8e5ce54eecaa5dfd64cb6d3b7ae8ded7b7e7d34d5c2c8e5528c06a9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ae3c243873f996f30223945440bfbf1202617df4b812c4e820600de0a58f7e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20210732704200BBEB255B39DC09EBB7BA8DF45754F108079FD05CA191EAA9DC8483A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006F3A97,?,?,006F2E7F,?,?,?,00000000), ref: 006F3AC2
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0076587B
                                                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00765995
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0078FCF8,00000000,00000001,0078FB68,?), ref: 007659AE
                                                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 007659CC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4a0b4e9806cb6726aed67474fe0a0bf873c836b61f2b07f73f256bcd1ffc180a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d1629f60ab4d46bc41e67cbcfbe99a6500b77a915c579279c1efcd5d9cfe0f77
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a0b4e9806cb6726aed67474fe0a0bf873c836b61f2b07f73f256bcd1ffc180a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BAD163B0608705DFC714DF24C484A2ABBE2EF89720F14895DF98A9B361DB35EC45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00750FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00750FCA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00750FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00750FD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00750FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00750FE5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00750FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00750FEC
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00750FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00751002
                                                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00751335), ref: 007517AE
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007517BA
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 007517C1
                                                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 007517DA
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00751335), ref: 007517EE
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 007517F5
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 10f02fa8e1d947b6e70b963c8a64f910f795f1178a8e6c3f82f730ab3e37d84a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a9b38d549f08852019cecabb9043fdce9a4f242589952f46a396ca45c4dc240c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10f02fa8e1d947b6e70b963c8a64f910f795f1178a8e6c3f82f730ab3e37d84a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8711EE71900204FFDB119FA8CC89BEE7BA8EB49357F608918F841A7210C779AD08CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 007514FF
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00751506
                                                                                                                                                                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00751515
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00751520
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0075154F
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00751563
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a10509afb59f1379325a8d5509a8a5e5f56df12a27ddae0bb3e96466fbf2ed7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e75fcf4db73e20b276d74a7b3258543dcd8e2be7e5bc16f1b0af935f104eb6b4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a10509afb59f1379325a8d5509a8a5e5f56df12a27ddae0bb3e96466fbf2ed7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E119D7210024DABDF128F94DD09FDE3BA9EF48746F148018FE05A2060D3B9CE64EB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00713379,00712FE5), ref: 00713390
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0071339E
                                                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 007133B7
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00713379,00712FE5), ref: 00713409
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d1fdd39a540152c238dc3082ea7b29e05975b85e94a00e33b129413ebe32ae92
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 51a2c378b7f0f0745b192ae783725b8ec376fa60c7ccda76f7ea5c2530ad018a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1fdd39a540152c238dc3082ea7b29e05975b85e94a00e33b129413ebe32ae92
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C01D832709311FEAB163B7C7C89AE62A54EB053757208329F420891F1EF1D4E82555C
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00725686,00733CD6,?,00000000,?,00725B6A,?,?,?,?,?,0071E6D1,?,007B8A48), ref: 00722D78
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722DAB
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722DD3
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0071E6D1,?,007B8A48,00000010,006F4F4A,?,?,00000000,00733CD6), ref: 00722DE0
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,0071E6D1,?,007B8A48,00000010,006F4F4A,?,?,00000000,00733CD6), ref: 00722DEC
                                                                                                                                                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 00722DF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4f5277490ed71990abbe57c53912297c7e8aabf9b5fb5d2de291d764cf212c19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8f2e20fcfd7680177b93526e69c5df9602b220f54b239d21fc306b2fef6c09b7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f5277490ed71990abbe57c53912297c7e8aabf9b5fb5d2de291d764cf212c19
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BF0A436744630B7C2132738BC0EE5A2699ABC27A1B348518F824A21E3EE3CD8434271
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00709693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709639: SelectObject.GDI32(?,00000000), ref: 007096A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709639: BeginPath.GDI32(?), ref: 007096B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709639: SelectObject.GDI32(?,00000000), ref: 007096E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00788A4E
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00788A62
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00788A70
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00788A80
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00788A90
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00788AA0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ffeebf866c53322efe65dd4445f821584b676a1fa6fcd843b3c3896cf8e1b8f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c181f26711c3f93bd8eeb671c485d6ee4f7abccfe4da059d77179bee05462b11
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffeebf866c53322efe65dd4445f821584b676a1fa6fcd843b3c3896cf8e1b8f7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F11097604014CFFDB129F90DC88EAA7F6DEB08390F10C022BA199A1A1C775AD55DBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00755218
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00755229
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00755230
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00755238
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0075524F
                                                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00755261
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 02022d740eb6246694591aa68447d8c398ab71e7c0a2944ab95ab3ce9d99aafd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3bcfc23e3958c9843d3e68ba5671cef554421089ca8612eb8cb7e15037d33cda
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02022d740eb6246694591aa68447d8c398ab71e7c0a2944ab95ab3ce9d99aafd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02018FB5E40708BBEB119BB59C49A4EBFB8FF48351F148065FA04E7280DA749804CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 006F1BF4
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 006F1BFC
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 006F1C07
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 006F1C12
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 006F1C1A
                                                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 006F1C22
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c936e60a9ff9f21b0eeeb87c08297ef4943b0d7cb250b50fdccf73afe202e7f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dc52a45f81e59df53f09d4cb4478895fb6cb274729cd119423b2b3a544d7a0d4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c936e60a9ff9f21b0eeeb87c08297ef4943b0d7cb250b50fdccf73afe202e7f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED016CB09427597DE3008F5A8C85B52FFA8FF19354F00415B915C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0075EB30
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0075EB46
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0075EB55
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0075EB64
                                                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0075EB6E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0075EB75
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd8dd470a1ef6a2c04d5a99aa90b80a716631d7d1400dd653a3cc8d21542fbc9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b71502eb6c1a5ae8472fe98ca8871064704503f5bace4415a16056f7298a8e31
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd8dd470a1ef6a2c04d5a99aa90b80a716631d7d1400dd653a3cc8d21542fbc9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80F054B2680158BBE72257529C4EEEF3E7CEFCAB11F108168F601D1091E7B85A01C7B9
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00747452
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00747469
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00747475
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00747484
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00747496
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 007474B0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2c04a6b364f9ebf910a225393034433fd02af79c6198e0d3b9be5bdbf40494d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5072e42ba2c72739ca1f03e128ace99d6486bb8fe1e9d0f711dec9abbb0657c2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2c04a6b364f9ebf910a225393034433fd02af79c6198e0d3b9be5bdbf40494d
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B801AD31540205EFDB125FA4EC08BBA7BB5FF04321F708164F915A21A1CB391E51EB24
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0075187F
                                                                                                                                                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0075188B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00751894
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0075189C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 007518A5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 007518AC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab2892cac1b7e3f227b3f554b57302e357ca59fb2278e9e92853eedd7f3e525a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5bf06edb8c93edaf652fcf37e14bfbde19d55178d2d1d09c34f3359cf9663953
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab2892cac1b7e3f227b3f554b57302e357ca59fb2278e9e92853eedd7f3e525a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCE0E576484105BBDB025FA1ED0CD0ABF39FF49B22B20C220F22581474CB369821EF68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 006FBEB3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: D%|$D%|$D%|$D%|D%|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-1919417341
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0bb3beacb4b493bfca605f3ce42163a00baf8eac437c51b9a3155336f29d56e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6a2339168449304bc59e8c2df3c7d58a01ebad32c883df4aa44af37913edcf0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0bb3beacb4b493bfca605f3ce42163a00baf8eac437c51b9a3155336f29d56e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9913A75A0020ACFCB18CF58C091ABAB7F2FF58310F24916EDA55AB351D775E982CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710242: EnterCriticalSection.KERNEL32(007C070C,007C1884,?,?,0070198B,007C2518,?,?,?,006F12F9,00000000), ref: 0071024D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710242: LeaveCriticalSection.KERNEL32(007C070C,?,0070198B,007C2518,?,?,?,006F12F9,00000000), ref: 0071028A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100A3: __onexit.LIBCMT ref: 007100A9
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00777BFB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007101F8: EnterCriticalSection.KERNEL32(007C070C,?,?,00708747,007C2514), ref: 00710202
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007101F8: LeaveCriticalSection.KERNEL32(007C070C,?,00708747,007C2514), ref: 00710235
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: +Tt$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 535116098-3166622399
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f108ead258669efd2252d2cd5bbec526e0044436b62fef7350e7059de50fb337
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d6ec24e7cc24684db50f201b954bee1d09339f9c5f4a51c73af656a73437236
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f108ead258669efd2252d2cd5bbec526e0044436b62fef7350e7059de50fb337
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B916B70A04209EFCF19EF54D8959BDB7B6BF48340F10805DF81A9B292DB79AE41CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F7620: _wcslen.LIBCMT ref: 006F7625
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0075C6EE
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0075C735
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0075C79C
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0075C7CA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f96fe8576102d2cbbc87b08cbe4aaac7bbe15e3f371a48eb89337e06cd35e156
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f0bf199edd7a0dd4bdb1a58e9f22ab7deddbb8a817906bcec6f903759c4797c7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f96fe8576102d2cbbc87b08cbe4aaac7bbe15e3f371a48eb89337e06cd35e156
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E51CD716043019FD7529E28C885BAAB7E8EB49311F040A2DFD95D35E1DBB8DD088B96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0077AEA3
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F7620: _wcslen.LIBCMT ref: 006F7625
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0077AF38
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0077AF67
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ebb7df6a16b4f2759255e16ab0ce636b85bf5a785fee38efbbb111bcd154f495
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 36fa17f7a5a338d6470c7d7a9b1f27d5701809272e3144c651d68e628d4db51b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebb7df6a16b4f2759255e16ab0ce636b85bf5a785fee38efbbb111bcd154f495
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70715870A00619EFDF14DF54C485AAEBBF1BF48314F048499E81AAB392CB78ED45CB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00757206
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0075723C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0075724D
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 007572CF
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ad068af2697cee50e3991c0fb82b1d0837fb1b0c4bc6d2ef4e32ed84e1f2bb8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2500557ea6bfadbc8e8e555e8eaca64a45d0d9a33310d8dea1a93657f5d2fd55
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad068af2697cee50e3991c0fb82b1d0837fb1b0c4bc6d2ef4e32ed84e1f2bb8b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15412FB1A04204EFDB19CF54D884ADA7BB9FF44311F2480A9BD059F20AD7F9D949DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00783E35
                                                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00783E4A
                                                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00783E92
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00783EA5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0033662af6e438ea43784c621679c17f70cbe0642a08ca5f7442bd5c84dd9cf7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 96cb4e19ce9829bfec9b42c85715fdb406e71f327e3ba72335bb807463959e34
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0033662af6e438ea43784c621679c17f70cbe0642a08ca5f7442bd5c84dd9cf7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54416775A00209EFDF10EF69D884EAABBB9FF49750F148129E915A7250D738AE50CF60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00753CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00751E66
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00751E79
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00751EA9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 636d914603177054ad858dde7f337573f36ede64f60d4ee007b60df75c32ba8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 04d357dc859e23d447d26f1c598157ec078bf2f71f30cb606fc9ea03d6214c51
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 636d914603177054ad858dde7f337573f36ede64f60d4ee007b60df75c32ba8a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64212371A00108AADB14AB64CC4AEFFB7B9DF42392B54452DFC21A31E0DB7C490D8630
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00782F8D
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00782F94
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00782FA9
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00782FB1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6bab799fbdfdc5e8477529c6bae4495a1147cea30e4ee6cf22ffffccd1257618
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6ac55fad217ebeb4d56f21c5679c82e5ab2b9c5db22c1e75d9400a5f3952187c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bab799fbdfdc5e8477529c6bae4495a1147cea30e4ee6cf22ffffccd1257618
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6921DC71244209ABEB116F64DC84EBB37B9EF59325F204628FA10D20A2D779DC52D760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00714D1E,007228E9,?,00714CBE,007228E9,007B88B8,0000000C,00714E15,007228E9,00000002), ref: 00714D8D
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00714DA0
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00714D1E,007228E9,?,00714CBE,007228E9,007B88B8,0000000C,00714E15,007228E9,00000002,00000000), ref: 00714DC3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d79c2c11f14421247a80fe0f9c609ff4503a685a1b2fefc4b0ea11c70cf96681
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a60a8ddf281e321e215309b37d842430cf9265f98bafa8870bf575e69f663f40
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d79c2c11f14421247a80fe0f9c609ff4503a685a1b2fefc4b0ea11c70cf96681
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50F0A430A50208BFDF115F94EC49BDDBBB5EF04712F104094F905A2190CB385A80CBD5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 0074D3AD
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0074D3BF
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0074D3E5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1398769871505b99b96302531416c5284ffe9f5d3739c445aaa8e42bf0f6fbbc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c8ddcf0debd29f68919594a95a8c24b44f848730b5640cc1e3df3fd0def3d41b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1398769871505b99b96302531416c5284ffe9f5d3739c445aaa8e42bf0f6fbbc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEF055B1942620DBD3322B108C8CA693714BF02B01BA4C1A8F882E1140DBBCCC4087A3
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,006F4EDD,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4E9C
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006F4EAE
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,006F4EDD,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4EC0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ebc41899d6c57628edc0fcb7bffad33162250c04a5340a5daa3dfd13d6b3d37c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73e56fe7ae25a64dd119656c15408736bece67047b2e6dc23b4b0a324607781d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ebc41899d6c57628edc0fcb7bffad33162250c04a5340a5daa3dfd13d6b3d37c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06E08675E416265B93331B257C5CBAB6955AF81F627154115FE00D2700DF78CD0582B4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00733CDE,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4E62
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006F4E74
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00733CDE,?,007C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 006F4E87
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b381ffbad5e2b9d3c02faa571e5cf21ab09144d63e53e76d45bd37a27af63a78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9692e604211d32838d9acf19ece3a169ae7b5b5ff51c54b766ed49d9534d06e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b381ffbad5e2b9d3c02faa571e5cf21ab09144d63e53e76d45bd37a27af63a78
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFD0C271946A255747331B257C0CEDB2A1AAF81F113154210BA00A2210CF38CD0583F4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00762C05
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00762C87
                                                                                                                                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00762C9D
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00762CAE
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00762CC0
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7269ca031b06249b19a13240139986b69a3090a869f7bd7a551243486201a3ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb091ef65f907e9c66fd6dfebf16511a9d8047dcf5dd4e6b0cff7f00e40252f8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7269ca031b06249b19a13240139986b69a3090a869f7bd7a551243486201a3ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8B1617190051DABDF61DBA4CC89EDE77BDEF08300F1040A6FA0AE6142EA349E458F65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0077A427
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0077A435
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0077A468
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0077A63D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 74c232d930dbab51590e388b167ebeb776125f3ad36ea9b93aa1e337e20a91cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ae6024d21a71c04595ed09d4d8db1b07bd000ad223ea012a7e7b2b357146a774
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74c232d930dbab51590e388b167ebeb776125f3ad36ea9b93aa1e337e20a91cc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CA1A171604301AFEB20DF24C886F2AB7E5AF84714F14C85DF95A9B2D2D7B4EC418B96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00793700), ref: 0072BB91
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,007C121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0072BC09
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,007C1270,000000FF,?,0000003F,00000000,?), ref: 0072BC36
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072BB7F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000), ref: 007229DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: GetLastError.KERNEL32(00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000,00000000), ref: 007229F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072BD4B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5a05d1af083f7069b220192268d966370d8ef0eaf0bb2faefbd774ed6f4a10d5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9eed53f748f337eaa76ec910636683ad4108499f672949787f328f0e69a60833
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a05d1af083f7069b220192268d966370d8ef0eaf0bb2faefbd774ed6f4a10d5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B051E971900229EFCB10EF65AC85DAEB7BCFF45310B50826EE554D7192EB389D818B64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0075CF22,?), ref: 0075DDFD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0075CF22,?), ref: 0075DE16
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075E199: GetFileAttributesW.KERNEL32(?,0075CF95), ref: 0075E19A
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0075E473
                                                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0075E4AC
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0075E5EB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0075E603
                                                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0075E650
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cff009c88600eec4d955c27ed19c04b06fa06fff8678f731953015826c257eb6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a7d55b635211755304065c72c264fc72cafe916f4b61d4afb53b0841c8874b6b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cff009c88600eec4d955c27ed19c04b06fa06fff8678f731953015826c257eb6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 525175B24083859BC778DB94DC859DB73ECAF84341F00491EFA89D3191EF79A68C8766
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0077B6AE,?,?), ref: 0077C9B5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077C9F1
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077CA68
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077C998: _wcslen.LIBCMT ref: 0077CA9E
                                                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0077BAA5
                                                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0077BB00
                                                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0077BB63
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0077BBA6
                                                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0077BBB3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fdeefa71cbd510c9f59a1e349036704e05720a3af481b0b2ab6a3a4c4a667c53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 180a319158901cc6b887201ed0a7ab246a3c7714ab4f163cba5c595d83d5b0cb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdeefa71cbd510c9f59a1e349036704e05720a3af481b0b2ab6a3a4c4a667c53
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB617B71208245AFD714DF24C890F2ABBE5BF84348F14895CF5998B2A2DB35ED45CB92
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00758BCD
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00758C3E
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00758C9D
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00758D10
                                                                                                                                                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00758D3B
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 827e5ca6c9303bc6ff938af0834c0ed8f7834f7312fe22adfbcd861f602fe01a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9ec384a3ebeb576dd78fafd3995fc531b8c8ddff02c3c5102520af8f53d90cbd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 827e5ca6c9303bc6ff938af0834c0ed8f7834f7312fe22adfbcd861f602fe01a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1516BB5A00219DFCB10CF68C884AAAB7F4FF8D310B158559E919EB350E774E911CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00768BAE
                                                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00768BDA
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00768C32
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00768C57
                                                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00768C5F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c912e42752b8e2f35ca2d25641a76c3cc4b80ee45a374ca7bd902244272b6b87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb1f000437b6d7d6a1c8e6b4ce13c8c0900fcb92550ea5b55f74cd204fe26df1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c912e42752b8e2f35ca2d25641a76c3cc4b80ee45a374ca7bd902244272b6b87
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C515F35A00219DFCB15DF54C880E69BBF5FF48314F088498E94AAB3A2CB35ED45CBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00778F40
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00778FD0
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00778FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00779032
                                                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00779052
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00761043,?,7529E610), ref: 0070F6E6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0074FA64,00000000,00000000,?,?,00761043,?,7529E610,?,0074FA64), ref: 0070F70D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 78c7c127ac93ef0e959e86cc62112db23503adabf75a89f856e4092445a81b50
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: daf503ba6ce7d2a2e22cc7d281fa6dbe63fe805db4de97f9814f07323b0cfe61
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78c7c127ac93ef0e959e86cc62112db23503adabf75a89f856e4092445a81b50
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48515934605209DFCB55DF58C4948ADBBF2FF49354B08C0A8E90AAB362DB35ED85CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00786C33
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00786C4A
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00786C73
                                                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0076AB79,00000000,00000000), ref: 00786C98
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00786CC7
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 570d964345d0e9ee78d61599833e15da5b42918fd3df31b23b2735bfcef1becf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b600c1ba8ce794ed79b74f3f1d3ee1e094dc26ac68c43cdaeabf61ffe3d55bad
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 570d964345d0e9ee78d61599833e15da5b42918fd3df31b23b2735bfcef1becf
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1541D275680104BFDB25EF28CC58FA97BA5EB09350F254268F895A72E0D379FD40CB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0d31bad15f9bad9e99ccaa0e6b069159d30ba9f7f092f3c6dec66b7f24f04a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 95fa276194453b7b90ec21f256ff017b3896bcc17e389a3952cc418322c71436
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0d31bad15f9bad9e99ccaa0e6b069159d30ba9f7f092f3c6dec66b7f24f04a4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7041E432A00214EFCB20DF78D884A5DB3E5EF88310F1585A8E515EB392EB35ED02CB81
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00709141
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 0070915E
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00709183
                                                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 0070919D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: baedbb6c707e81f98bb3990d3258366c675dc0a190f4e33f0094e562dd9f9ccc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e9213fea1769e78e6fc9cd66de0c5f2532318e194d5f80dbf54e35989c9354c5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: baedbb6c707e81f98bb3990d3258366c675dc0a190f4e33f0094e562dd9f9ccc
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8415E71A0860AFBDF199F68C848BEEB7B5FF45320F208315E525A62D1D7386950CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 007638CB
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00763922
                                                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0076394B
                                                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00763955
                                                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00763966
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6e124582e8e73429cdc7738c4e348e68d350e54f221fc64bfb5746f4c09f09e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 571e39b3d88a727d062486987327a818e76e959599fbc74a716f029654be1437
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6e124582e8e73429cdc7738c4e348e68d350e54f221fc64bfb5746f4c09f09e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC3186705043829EEB25CB34D848FB637A8EB06308F54456DE867C21A1E7BCBA85CF25
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0076C21E,00000000), ref: 0076CF38
                                                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0076CF6F
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0076C21E,00000000), ref: 0076CFB4
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0076C21E,00000000), ref: 0076CFC8
                                                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0076C21E,00000000), ref: 0076CFF2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: be11634178f97db8786290712b954135a8ffca5169b1261bf7fa78287e181983
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 41ceedf7a1d78b841907613ad301eeac87a939e5a20c2c3c7c40a2af6d379baa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be11634178f97db8786290712b954135a8ffca5169b1261bf7fa78287e181983
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49315072600205EFDB21DFA5D8889BBBBF9EB14350B10842EF957D2541D738AE41DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00751915
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 007519C1
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 007519C9
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 007519DA
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 007519E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40d0b1e3f0f090d47fdb9dc7fc3a058bf106a41f7e268f233033fda1744c3c12
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2e12bc3336e2ac851d1299ec6147be4c5cdf95e5dc503a4e11d77a1fa1853d4c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40d0b1e3f0f090d47fdb9dc7fc3a058bf106a41f7e268f233033fda1744c3c12
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD31A171A00259EFCB00CFA8C999BDE7BB5EB44316F108225FD21A72D1C7B4AD48CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00785745
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0078579D
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007857AF
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007857BA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00785816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d57dc7572de03f6cdc492adbb04bc2717514d7928b702cea6f8d9e97245efff7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: be1178a80e458a69cfbd90ef8ae3c400a3c55ba75e58b52c668a9cfe1e1cffac
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d57dc7572de03f6cdc492adbb04bc2717514d7928b702cea6f8d9e97245efff7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3921A571944618DADB21AF64CC84EEDB7B8FF04320F108266E929EA1D0D7789985CF50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00770951
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00770968
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 007709A4
                                                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 007709B0
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 007709E8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ae3f89a5f5fb987fbb4f851b9baca70e3e7e9ba77947a53773447b18a9a7a56e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46b22ed17009eace5f1c843f2247ca18665c1d62205c75fb32093d827ac457f4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae3f89a5f5fb987fbb4f851b9baca70e3e7e9ba77947a53773447b18a9a7a56e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40216F39600204EFD704EF65D988AAEBBE5EF44744F14C06CE94A97352DB38AC04CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0072CDC6
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0072CDE9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00723820: RtlAllocateHeap.NTDLL(00000000,?,007C1444,?,0070FDF5,?,?,006FA976,00000010,007C1440,006F13FC,?,006F13C6,?,006F1129), ref: 00723852
                                                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0072CE0F
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072CE22
                                                                                                                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0072CE31
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 04e736fdd48ce85d67f75971aa359adc5a80c0dda04e653d6e5e3dced8edc837
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 429be7a7b10b525c4b1a50f417c68443c5c004576569970513e86a45abde40de
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04e736fdd48ce85d67f75971aa359adc5a80c0dda04e653d6e5e3dced8edc837
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E701D472E012357F232316B67C8CC7F696DDED6BA1326412DF905C7201EA798D0282B5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00709693
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 007096A2
                                                                                                                                                                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 007096B9
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 007096E2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 319581ca85bbb853d66ec6bac3bb432b192d21fcc18ff3809be4e09fd00ea61a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbaa2de2946830646b12492c498905508abb6eeadac6bf8d07c5c0fcb0af8f4c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 319581ca85bbb853d66ec6bac3bb432b192d21fcc18ff3809be4e09fd00ea61a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45218370801345EBDB119F24EC08BA93BB4BB41755F608329F510971F2D37DA851CF98
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: be4ec958db2b1b73afdf5dd29b6e7982a7cf521faa86df6a68f17288d42e8073
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 89da64c04fe0499e7c0684927d944087d75f3ebc25e17248f5450bdb8cff6cdc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be4ec958db2b1b73afdf5dd29b6e7982a7cf521faa86df6a68f17288d42e8073
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8901B5A1681A0DFBE30865259D92FFB735D9B25396F504420FE149E281F7ACEE5483B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,0071F2DE,00723863,007C1444,?,0070FDF5,?,?,006FA976,00000010,007C1440,006F13FC,?,006F13C6), ref: 00722DFD
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722E32
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722E59
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,006F1129), ref: 00722E66
                                                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,006F1129), ref: 00722E6F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 222914adf217712b1ec058e9415c772be87c58d9cbc3afbf674dcc82abf237b3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e598fa0a8ffeb089e74afe79e2b0b274e55de3ee07774f1653f7e996a701bfa8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 222914adf217712b1ec058e9415c772be87c58d9cbc3afbf674dcc82abf237b3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F01F472A45620B7C61327387C4EE3B265DABD57A1B22812CF421A21D3EA7CCC036174
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?,?,?,0075035E), ref: 0075002B
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?,?), ref: 00750046
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?,?), ref: 00750054
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?), ref: 00750064
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0074FF41,80070057,?,?), ref: 00750070
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6a71fe5a7dbd12d2449a77b5ad2e49aad6949dbb5ec19bdc2085300b2c5145ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6d98501bedabb0951514f29a081336ffe88acee2030566fe601b0126d5205fd6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a71fe5a7dbd12d2449a77b5ad2e49aad6949dbb5ec19bdc2085300b2c5145ff
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F201A276640204BFDB114F68DC08BEA7AEDEF44762F248124FD09D6250D7B9DD449BA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0075E997
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0075E9A5
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0075E9AD
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0075E9B7
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0075E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da69d74ec819d549aafb6adab8aa10aa576cb458c50019564a38b95bd8456e4c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbc586b762befd960b3f5954412ff26c51b9b0b9476d538485e396270321c3df
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da69d74ec819d549aafb6adab8aa10aa576cb458c50019564a38b95bd8456e4c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5018B71C0052DDBCF059BE4D8896DDBB78BB08302F004506E812B2141DB78A649C766
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00751114
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 00751120
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 0075112F
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00750B9B,?,?,?), ref: 00751136
                                                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0075114D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 027c83c30e62edc131cc52a07d036a6af1528d0267636e51374ee90d453bb078
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 53f35cb447c4aa76cf2f1c5857e00bb808308d134cf807bb4cd902466a7276bf
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 027c83c30e62edc131cc52a07d036a6af1528d0267636e51374ee90d453bb078
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F016D75540609BFDB124FA8EC4DAAA3B6EEF85361B214454FA41C3350DB75DC008F70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00750FCA
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00750FD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00750FE5
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00750FEC
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00751002
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 792d86305c0a898eb348a4211e10abe19a86dbb6934e751ffc7e7e27204cbc22
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9e16706a3b0b564c0d1c33dc6e54cf227664d53a55c6879e0b16a6bdc00becfd
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 792d86305c0a898eb348a4211e10abe19a86dbb6934e751ffc7e7e27204cbc22
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98F04F75241315ABD7224FA4AC8DF963BADEF89762F608414F949C6291CA78DC408B70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0075102A
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00751036
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00751045
                                                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0075104C
                                                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00751062
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c7ae80109870416e325e9f00719f9fab46d8f4095a1189bcd047c4bdaa9e84a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a2c81df7585a0fb59d7d991e49399016db6aa6188ea636909bcb2000e7d389aa
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c7ae80109870416e325e9f00719f9fab46d8f4095a1189bcd047c4bdaa9e84a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFF04975240355ABDB225FA4EC89F963BADEF89762F604414FA49CA290CA78DC408B70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0076017D,?,007632FC,?,00000001,00732592,?), ref: 00760324
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0076017D,?,007632FC,?,00000001,00732592,?), ref: 00760331
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0076017D,?,007632FC,?,00000001,00732592,?), ref: 0076033E
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0076017D,?,007632FC,?,00000001,00732592,?), ref: 0076034B
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0076017D,?,007632FC,?,00000001,00732592,?), ref: 00760358
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0076017D,?,007632FC,?,00000001,00732592,?), ref: 00760365
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 06aa895cf8245d74e6d10aad370a2bf67acb0d637be2b5283b4069b0381a4559
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8ba5bc33c34986b5d0abb86cb76ecdad7073291687e3a187e96d3cbd4d96ac9e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06aa895cf8245d74e6d10aad370a2bf67acb0d637be2b5283b4069b0381a4559
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C019872800B159FCB31AF66D880813FBF9BE602163158A3ED19752A31C3B5A999DF80
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D752
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000), ref: 007229DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: GetLastError.KERNEL32(00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000,00000000), ref: 007229F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D764
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D776
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D788
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072D79A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1a0089d72e3c18a34f1913cc637b259a0b371c3bcd465a2ca001a19ae5e0449a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9c0cdcc947640fd95711c479a114dbc6050bd9d8c3aec323f24e75e81960dfe
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a0089d72e3c18a34f1913cc637b259a0b371c3bcd465a2ca001a19ae5e0449a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49F01232544224BB9632EB64F9C5D1677DDBB48710BE58D05F088E7612C73CFCC08A64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00755C58
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00755C6F
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00755C87
                                                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00755CA3
                                                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00755CBD
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9edb934599650149ef436f4bfad229385ad0386f78e8442a8c4286737cee4634
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e859462549c650e0fe9757c4e1e1a20ee326ac4c77387fe88b005c06c63d858e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9edb934599650149ef436f4bfad229385ad0386f78e8442a8c4286737cee4634
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C601AE306407059BFB215B10DD5EFE577B8BF00706F005569B553614E1DBF85948CB74
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007222BE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000), ref: 007229DE
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007229C8: GetLastError.KERNEL32(00000000,?,0072D7D1,00000000,00000000,00000000,00000000,?,0072D7F8,00000000,00000007,00000000,?,0072DBF5,00000000,00000000), ref: 007229F0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007222D0
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007222E3
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 007222F4
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00722305
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 34c9ccac74af82ff70d6e05c914ba80932fa77bdc7c8774150ccfa3e10fab61b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 31e8528c0303bf53be00e64402bf2569d2e03908e681415acb510d7fe82c3619
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34c9ccac74af82ff70d6e05c914ba80932fa77bdc7c8774150ccfa3e10fab61b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92F03A74900131EB8613AF54BC05D483BA4FB19761781C61EF460E22B3C73D9892AFEC
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 007095D4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,007471F7,00000000,?,?,?), ref: 007095F0
                                                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00709603
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 00709616
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00709631
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2b2f7107f4f468c25147668410bce32c31e2ffaaa5da3a4237382462abf3a9f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e5cfd3d133caea795d15c878c0025346cb68520d4a087c7d6454f0e3e881d181
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b2f7107f4f468c25147668410bce32c31e2ffaaa5da3a4237382462abf3a9f9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26F03C30045648EBDB525F65ED1CBA43BA1AB02362F54C328F525590F2D73D99A1DF28
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3f98eb05d10c0ee0f2f7d74edb439dfe9f84215c41893436f32d3d0388f84700
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 88de4a0d9edb792b33ce053d2d9583a69f88ee557fb6997f50ca72320038290a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f98eb05d10c0ee0f2f7d74edb439dfe9f84215c41893436f32d3d0388f84700
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2ED13931E0022ADACB24DF68E855BFEB7B2FF25310FA44159E5019B652D33D9E81CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710242: EnterCriticalSection.KERNEL32(007C070C,007C1884,?,?,0070198B,007C2518,?,?,?,006F12F9,00000000), ref: 0071024D
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00710242: LeaveCriticalSection.KERNEL32(007C070C,?,0070198B,007C2518,?,?,?,006F12F9,00000000), ref: 0071028A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007100A3: __onexit.LIBCMT ref: 007100A9
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00776238
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007101F8: EnterCriticalSection.KERNEL32(007C070C,?,?,00708747,007C2514), ref: 00710202
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 007101F8: LeaveCriticalSection.KERNEL32(007C070C,?,00708747,007C2514), ref: 00710235
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0076359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 007635E4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0076359C: LoadStringW.USER32(007C2390,?,00000FFF,?), ref: 0076360A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: x#|$x#|$x#|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1072379062-278022409
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7e44b7ce9da4f131e2dddb746e8dc7ab66eac852c8a7f2abf9dae0ad7fc99211
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1d4789f35e981a2f965baec6ed6232159f3925f56a8e03f90c6512b4a68ef645
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e44b7ce9da4f131e2dddb746e8dc7ab66eac852c8a7f2abf9dae0ad7fc99211
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CC18D71A00509EFCF14DF58C894EBAB7B9FF48340F148069EA099B296DB78ED55CB90
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: JOo
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-681639431
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f82180777fa3b4b7c688f586a334411cf525c6db7ed69fc619db4395136ed896
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ca6690c209f3f8fb4718815a0cb6a8824bd28b4ac10d0b2378ede41cd23b57bc
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f82180777fa3b4b7c688f586a334411cf525c6db7ed69fc619db4395136ed896
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7451B6B1D0062ADFCB219FA8E849FEE7BB4AF45310F140159F405A7291E77D9981CB71
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00728B6E
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00728B7A
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00728B81
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: .q
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2434981716-2393120612
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 976529eed97753042a92475f639cbd420359c2e3d7c9ae46cb68cde7905703ab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fe20779c9d955d720e652727cd9c08a5612696098fe7e133be87328e067ca425
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 976529eed97753042a92475f639cbd420359c2e3d7c9ae46cb68cde7905703ab
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A41AEF0605065AFD7659F24E884E7D3FA5EB45300F28C1ADF4558B642DE3ECC028795
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007521D0,?,?,00000034,00000800,?,00000034), ref: 0075B42D
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00752760
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,007521FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0075B3F8
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0075B355
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00752194,00000034,?,?,00001004,00000000,00000000), ref: 0075B365
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00752194,00000034,?,?,00001004,00000000,00000000), ref: 0075B37B
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 007527CD
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0075281A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e7948eee2ee038e5f5f26b654bf1c46ac40f9aa439bd5473ae934e96a50e5c55
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ce0d9431da33d5e7de13c70b96ec9f9c9099214f863a4e887082a2f43454c5a6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7948eee2ee038e5f5f26b654bf1c46ac40f9aa439bd5473ae934e96a50e5c55
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F412072900218BFDB10DFA4CD85AEEBBB8EF09700F104095FA55B7181DBB56E49CB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00721769
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 00721834
                                                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 0072183E
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2506810119-517116171
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c0599b914c60358fc3fd3070da68e1e62826c72ba7fdbb73094c61dcf9c1860
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b527e74e2919657ee52aad59b62369151085a38d9b1ed6f157d844fdee16423
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c0599b914c60358fc3fd3070da68e1e62826c72ba7fdbb73094c61dcf9c1860
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F315275A00268FFDB21DF99A885D9EBBFCFBA5310F94416AF80497211D6789E40CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0075C306
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0075C34C
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,007C1990,015C5B30), ref: 0075C395
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4a4e80df45833f6dc46ebfaf8b0808ad3c760871c05b06c9b8cd4b5fda9e17a5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2cb8da557222e36dcab090aae45686bcb77b8a628e43098ef4af9d4822761157
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a4e80df45833f6dc46ebfaf8b0808ad3c760871c05b06c9b8cd4b5fda9e17a5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A41A0312043059FD721DF24D885BAABBE4AF85321F10861DFDA5972D1D7B8A908CB62
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0078CC08,00000000,?,?,?,?), ref: 007844AA
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 007844C7
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 007844D7
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 269306946a2563f6d9101f9f561dd08f5ff71cc9bd61eec4e00af1a8acdfeac5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 45a482801baa64e691e265f8adb48f654a95e0114970576e94007a9a080f6155
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 269306946a2563f6d9101f9f561dd08f5ff71cc9bd61eec4e00af1a8acdfeac5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0931B071250246AFDF21AE78DC45FEA77A9EB08334F204725F979921D0D7B8EC509760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SysReAllocString.OLEAUT32(?,?), ref: 00756EED
                                                                                                                                                                                                                                                                                                                                                                                          • VariantCopyInd.OLEAUT32(?,?), ref: 00756F08
                                                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00756F12
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *ju
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2173805711-1978014906
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a00898ec51168f60ca226b3be4beff06c03c262afcc0dadf9817fe9edfba581e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c92749b3179bbcb27f7f3e26dc098ddf8970e600958b0334f45d3d0835eac328
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a00898ec51168f60ca226b3be4beff06c03c262afcc0dadf9817fe9edfba581e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5131D372A04249DFDB05AFA4E8519FD37B6FF41701B500498F9029B2E1CB789D15CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0077335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00773077,?,?), ref: 00773378
                                                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0077307A
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0077309B
                                                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00773106
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 91286d521548341714790c3501999339f64f0b94e170ad3be460fa5ac05f79ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9a8f390b125d6f6d18983749af514b8aab2454686157814772277d077dae44f6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91286d521548341714790c3501999339f64f0b94e170ad3be460fa5ac05f79ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C731D339204209DFCF20CF28C485EAA77E1EF14398F64C459E9198B392DB3AEE41D760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00784705
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00784713
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0078471A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 182281b92dad498b6b7f977e5efe9a16a9882ebad2a4cbfdec53fc09b50ee180
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c419f383d0b7d3855560e6dcb3bc263620c59bece1b296f0e43b8feb4e36c66d
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 182281b92dad498b6b7f977e5efe9a16a9882ebad2a4cbfdec53fc09b50ee180
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C2171B5640209AFDB11EF68DCC5DB737ADEF4A398B140059FA009B251DB74EC11CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3056930bde1e3505fad95dbc9230604fd32ce3e3022c8cd9fb9203e329fdb534
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6972f0aa822ece39bbf303b87b2665cb3c29e22fea81b31966d0ab54505a91e3
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3056930bde1e3505fad95dbc9230604fd32ce3e3022c8cd9fb9203e329fdb534
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC213172204210E6C731AA289806EFB7398EF91311F40402AFE4996081EB98ADADC2A5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00783840
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00783850
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00783876
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5acfcc9d94b9597c29689c7c34afb0331de29fb6096ebb372fc6346a1029ef7b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4640f91be54a9d81ed2353836670d898e3cbdf8cc3864d541c0b02d288eeb425
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5acfcc9d94b9597c29689c7c34afb0331de29fb6096ebb372fc6346a1029ef7b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D21A472650118BBEF119F58CC85FBB376EEF89B60F118124F9049B190CA79DC5287A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00764A08
                                                                                                                                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00764A5C
                                                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0078CC08), ref: 00764AD0
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4f3a8f26f3e082323744c48c7f3625b1dc8291e086aabc831b577640f21ba952
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bb4bc1bcae10bb13039c236c20c1580da9ef08f85b3af3ade75e621b5fc12892
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f3a8f26f3e082323744c48c7f3625b1dc8291e086aabc831b577640f21ba952
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81316D71A00109AFDB11DF64C885EAA7BF9EF08308F1480A9F909DB252DB75EE45CB71
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0078424F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00784264
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00784271
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c1984d2438aad8fd17435b332b1baac354da215e64d6d4ea8b49495506e65a96
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cb98fb98040ec2ffaa304b60a43d5097e0bc8fd1a38ec8d26a68db38e8754f2a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1984d2438aad8fd17435b332b1baac354da215e64d6d4ea8b49495506e65a96
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D11E731284209BEEF20AF24CC05FAB37ACFF95754F114124FA55E2090D6B5D8119714
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00752DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00752DC5
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00752DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00752DD6
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00752DA7: GetCurrentThreadId.KERNEL32 ref: 00752DDD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00752DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00752DE4
                                                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00752F78
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00752DEE: GetParent.USER32(00000000), ref: 00752DF9
                                                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00752FC3
                                                                                                                                                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0075303B), ref: 00752FEB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a87579254928b406245b15e84c40358b31ba3587b91c1839053b4cf622617b4f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d43e99d04cdd973f6cf3e088b893c913e021826e91f875c0ca4406fb826a5a40
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a87579254928b406245b15e84c40358b31ba3587b91c1839053b4cf622617b4f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E1193B1700209ABCF557F64CC89EED376BAF84305F048079BD099B292DE7959498B70
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007858C1
                                                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 007858EE
                                                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 007858FD
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ad4b54cadb04b168361faccc20892e71ba8ecae28b0dda847d492e53935f5086
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 49c3e4c905777c72d1ee21f53c844e689dd2312e1a8cf853687978c26039a3e4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad4b54cadb04b168361faccc20892e71ba8ecae28b0dda847d492e53935f5086
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09012131540218EFDB21AF11DC48BAEBBB4FB45361F108099E849D6151DB389A94DF31
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6e6ec9040b08522eba8c5e8ddbc4a93330fc4bb72dc67bee04ff19b0b13f0bbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 431a079e46a80d73f1a9d4a408c3a6c1e3e0304ea7d081681ed7d9b116d27632
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e6ec9040b08522eba8c5e8ddbc4a93330fc4bb72dc67bee04ff19b0b13f0bbe
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CC18C75A0020AEFCB14CFA4C898EAEB7B5FF48315F208598E905EB251D775ED45CB90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4dc2c401fd4722d89d67d88dc941df5c256fa9b860d4936b2c9733455e31459c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7839bfc3ae2651e83899ef4090b360fda1c2d3925f4362d5e4eed2160ae297b2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dc2c401fd4722d89d67d88dc941df5c256fa9b860d4936b2c9733455e31459c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1A13775204204DFCB10DF28C485A2AB7E5FF88764F04885DF98A9B362DB74EE05DB96
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0078FC08,?), ref: 007505F0
                                                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0078FC08,?), ref: 00750608
                                                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0078CC40,000000FF,?,00000000,00000800,00000000,?,0078FC08,?), ref: 0075062D
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0075064E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7cd24c2d37cd3b0922fead89ce9d3f7f91183708100d3f4e3d5031340d24d750
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0c8c0bad1a983f0b0213bd27aacb8bfc6c4e968d3f56c936660cca3cccdbb1f0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7cd24c2d37cd3b0922fead89ce9d3f7f91183708100d3f4e3d5031340d24d750
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD810F75A00109EFCB04DF94C984DEEB7B9FF89315F204558F916AB250DB75AE0ACBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0077A6AC
                                                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0077A6BA
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0077A79C
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0077A7AB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00733303,?), ref: 0070CE8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3913d785bb2f8f8560ed273ce1d7886c16b198d5d7fd18a2ba2da31410cbd072
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0a4e5afe323936c47d33e8e5b58b0e28b1ba3142daede14c4763f9ef1b90379e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3913d785bb2f8f8560ed273ce1d7886c16b198d5d7fd18a2ba2da31410cbd072
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C517E71508304AFD754DF24C886A6FBBE8FF89754F00892DF58997291EB34D904CBA6
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ef49b274c1a92f10165eac5abd35c31fc32865bb54a369c1cc197f6456ca8348
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8f414d17bcd0175247f649ef1d8fd032a5eba0e3db79f2e780d0ca9cf81c8019
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef49b274c1a92f10165eac5abd35c31fc32865bb54a369c1cc197f6456ca8348
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE410B32A00550EBFB217BBD9C4AAEE3BA5FF41370F544225F419D61D3E63C88815761
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 007862E2
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00786315
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00786382
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7bca6a6e8f80011a57f45f3997bd4c2953fd2874bc131a1980e7236731785dc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87dc0b852e28d56d271e801730911f9c4ca36857c98732ef059cadfd8cbbb7c5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bca6a6e8f80011a57f45f3997bd4c2953fd2874bc131a1980e7236731785dc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D515D75A40249EFDF10EF68D880AAE7BB6FF45360F208169F9159B6A0D734ED81CB50
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00771AFD
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00771B0B
                                                                                                                                                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00771B8A
                                                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00771B94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f730f023631e9c9da43f3243a0c296ca14e11a17447717bfc420f70a67976c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0ec666044a26d78160548ca81de3fb847b4c03903057d021d62e3130fa91b486
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f730f023631e9c9da43f3243a0c296ca14e11a17447717bfc420f70a67976c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43419F74640200AFEB20AF24C886F3977E5AB45718F54C54CFA1A9F2D3D776DD418B94
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9958f815267fdd8253084730f23cceff9ee29f9e653cbe25d79b5be22a9aa195
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1b5179fd2918e3e4d5b7dd6381921ab687a94490e85bd180172198250a1fadde
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9958f815267fdd8253084730f23cceff9ee29f9e653cbe25d79b5be22a9aa195
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F411972A00764FFD724AF38DC45BAABBE9EB88710F10452EF541DB282D779A9418780
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00765783
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 007657A9
                                                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 007657CE
                                                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 007657FA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12813c70534475150bb93372330311b0adb51db8612a7451a41e8cd0828c40de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f7a8f14ff1771a03a4b04f031de0565da1aada420834d0be48fca3c4cfaeedeb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12813c70534475150bb93372330311b0adb51db8612a7451a41e8cd0828c40de
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93413D35600615DFCB11DF15C544A6EBBE2EF89320B18C488ED4AAB362CB78FD04DB95
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,00716D71,00000000,00000000,007182D9,?,007182D9,?,00000001,00716D71,?,00000001,007182D9,007182D9), ref: 0072D910
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0072D999
                                                                                                                                                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0072D9AB
                                                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 0072D9B4
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00723820: RtlAllocateHeap.NTDLL(00000000,?,007C1444,?,0070FDF5,?,?,006FA976,00000010,007C1440,006F13FC,?,006F13C6,?,006F1129), ref: 00723852
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3e53d62f5053dee805ae30722829f664be73d72866e7324918ef98dec5d1420
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5eb8125fc9ec0252ca648dba69a9e7127912a83b4274c4bc5df6cdeb2726a070
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3e53d62f5053dee805ae30722829f664be73d72866e7324918ef98dec5d1420
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E431D272A0022AABDF25DF64EC85EAE7BA5EB40310F154168FC44D7251E739DD90CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00785352
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00785375
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00785382
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 007853A8
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3545b93e875afb8efbfbbfd293a7c22f00dcc3ba0a177da2f935eb39f502263a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5ff7c37a3361df2b3ea55eed432de1ee0310043cd5a6f2b01151785e35ab83d9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3545b93e875afb8efbfbbfd293a7c22f00dcc3ba0a177da2f935eb39f502263a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2331E230AD5A08FFEB31AA14CC05FE83762AB05399F984111FA10969E1C7BCAE40DB51
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0075ABF1
                                                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0075AC0D
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0075AC74
                                                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0075ACC6
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 309841f5b7e108ec087205e7b4da54b30e3487caa2611a249a8b71e438991525
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 86d1e761ac69f01c5d49fe0aa9fec1c772cad49324bd372209d35ee0349d7ff2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 309841f5b7e108ec087205e7b4da54b30e3487caa2611a249a8b71e438991525
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E312830A40258BFFF35CB648C09BFA7BA5AB45312F14433AE885561D0D3BD89898772
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0078769A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00787710
                                                                                                                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00788B89), ref: 00787720
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0078778C
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 61c364a29707985c7d32e5788469a1d3a5fc50d65ef1743a07585604a733412f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d91ca01fc6d240100f911c4362f14800cbbfa14ae2fea32c1faa27abe77a1a26
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61c364a29707985c7d32e5788469a1d3a5fc50d65ef1743a07585604a733412f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4641BD34A45254DFCB09EF58C894EA9B7F4FF4A310F6980A8E816DB261D338E941CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 007816EB
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00753A57
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: GetCurrentThreadId.KERNEL32 ref: 00753A5E
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,007525B3), ref: 00753A65
                                                                                                                                                                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 007816FF
                                                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0078174C
                                                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00781752
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b2fd5ae4ded9da36dc0b362641f06f776533ad81a691cd8f49558cb75e00636
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 00ad1d572a144d61433844798911821e88520df2afb897644a656559f45c07ac
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b2fd5ae4ded9da36dc0b362641f06f776533ad81a691cd8f49558cb75e00636
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86312F75D00149AFCB00EFA9C985CAEBBFDEF88304B5480ADE515E7211DB359E45CBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00789001
                                                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00747711,?,?,?,?,?), ref: 00789016
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0078905E
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00747711,?,?,?), ref: 00789094
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e43b81fcfbf480eb0b3bfe085a53fed04a6ec2c88b37ea6a4bd7853dc901825e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3e083a3d84baa744aa380cf1ce58de19a66d2436346eef735bed078f716347d5
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e43b81fcfbf480eb0b3bfe085a53fed04a6ec2c88b37ea6a4bd7853dc901825e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2421B535640018EFCB169F94CC58EFA7BB9EF4A360F284169FA0657161D339AD50DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0078CB68), ref: 0075D2FB
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0075D30A
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0075D319
                                                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0078CB68), ref: 0075D376
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: acb0f251e594dd0949d1b357dedf75f4d2899d403254ae5cc5a4ab70794fff3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 44cb0ba6a8f67ec93c3de6bb1f8b923378372b743e779906ab1757e889dcc886
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acb0f251e594dd0949d1b357dedf75f4d2899d403254ae5cc5a4ab70794fff3a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58219170509201DF8720DF24C8818AAB7E4AE55365F104A1DF899C72A1E775DD49CBA7
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0075102A
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00751036
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00751045
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0075104C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00751014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00751062
                                                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 007515BE
                                                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 007515E1
                                                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00751617
                                                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0075161E
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b1723950eb9573ae058ed65e78720f77251a3b9e8f852fb7b2952994cb309738
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 03e27e1cc36eeedd6de6fadb2cc625aa3b5cc8ac41d85c5dffc7705440baccbb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1723950eb9573ae058ed65e78720f77251a3b9e8f852fb7b2952994cb309738
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A421B671D40108EFDF00DFA4C949BEEB7B4EF44346F598459E851A7241E778AE09CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0078280A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00782824
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00782832
                                                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00782840
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a55fe8e7d1322c9b14bf6eab27133712bc04ae4fd2d741d0bcd73b809a029a4a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87e31613947ced55257bb62719568c56d29bc7fc757c4f16cb487eb582c16901
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a55fe8e7d1322c9b14bf6eab27133712bc04ae4fd2d741d0bcd73b809a029a4a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B210331244111AFDB14AB24C844FAA7B96EF85325F248158F9268B6E3CB79FC42C790
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00758D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0075790A,?,000000FF,?,00758754,00000000,?,0000001C,?,?), ref: 00758D8C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00758D7D: lstrcpyW.KERNEL32(00000000,?,?,0075790A,?,000000FF,?,00758754,00000000,?,0000001C,?,?,00000000), ref: 00758DB2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00758D7D: lstrcmpiW.KERNEL32(00000000,?,0075790A,?,000000FF,?,00758754,00000000,?,0000001C,?,?), ref: 00758DE3
                                                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00758754,00000000,?,0000001C,?,?,00000000), ref: 00757923
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00758754,00000000,?,0000001C,?,?,00000000), ref: 00757949
                                                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00758754,00000000,?,0000001C,?,?,00000000), ref: 00757984
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 47afbb57f9609a5973d1eac10832945fed07a5d8f131a027169a0e1052aec37e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5ff49e2dbab2aa342a3d6fef28945c2bbba55a32c379b0adc74225efa94d658b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47afbb57f9609a5973d1eac10832945fed07a5d8f131a027169a0e1052aec37e
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9011067A200341ABCB159F35D848EBA77E9FF85351B10802AFD42C72A4EF799805C761
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00787D0B
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00787D2A
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00787D42
                                                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0076B7AD,00000000), ref: 00787D6B
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c3ba8409381a1cf1ad9027184b6b3bd962460b1fc35db3d598597fc823232f2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 43a8f396fd760dccfafccad827f87ec50173415a6d7a77cf638fdde4472bc817
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c3ba8409381a1cf1ad9027184b6b3bd962460b1fc35db3d598597fc823232f2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3611D5312446149FCB15AF28CC04E663BA4AF463A0B358728F836DB1F0E738D910DB60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 007856BB
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007856CD
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007856D8
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00785816
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6627942f31b925df62d3d5446ff353e830e843c7ff6a2b32436a60ddd34f0e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2be81b405a793be1b70784bf413d459981ad9ee484a43968fe8b832c6829c129
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6627942f31b925df62d3d5446ff353e830e843c7ff6a2b32436a60ddd34f0e1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9211D375680608E6DF20AF65CC85EEE77ACEF11760B50806AF919D6081EB7CDA84CB64
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f6a6881c7407456f708a86c6b8d609eed7ccf97e38918b5d666a2716f7ac2019
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8c6f4d8a2747fb520198841afdae24d57720cec023d1e33c1938f09d729afb71
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6a6881c7407456f708a86c6b8d609eed7ccf97e38918b5d666a2716f7ac2019
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A301ADB270962ABEF62126787CC4F27661CEF613B8F750329F521A11D2DB789C414270
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00751A47
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00751A59
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00751A6F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00751A8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ef05b518b8867575bb346e6c294ad4ec1972ebaed688cc29f6d0486c73c28d89
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: af5a2c52cc8e159807f09e9245f4ad2b86f27c246c79a99381aafa01e2ccca38
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef05b518b8867575bb346e6c294ad4ec1972ebaed688cc29f6d0486c73c28d89
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C11393AD01219FFEB11DBA4CD85FEDBB78EB08751F2040A1EA00B7290D6B16E50DB94
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0075E1FD
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0075E230
                                                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0075E246
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0075E24D
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8776b3630f413d5b09ca3d2777935fb93d46cae1737e16e9848e853ed4691001
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 304f99212652fcc4ea62f516679d06d014ceee0f83f8ef4cc2a5a3403ce978cb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8776b3630f413d5b09ca3d2777935fb93d46cae1737e16e9848e853ed4691001
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2112B72D04258BBC7069FA8AC09EDE7FACEB45315F108269F824D3291D6BCCE0487B4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,0071CFF9,00000000,00000004,00000000), ref: 0071D218
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0071D224
                                                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 0071D22B
                                                                                                                                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 0071D249
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5189e154abd4f66573b33ebb79c8bcb8721f10cfc2117d27e2ba749fd0186123
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ccaf17442de9a497717cac03095dc00cb490307e6eb8505ae2efb2dcf3cf0f29
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5189e154abd4f66573b33ebb79c8bcb8721f10cfc2117d27e2ba749fd0186123
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D01C476805108BBC7225BA9DC09AEE7A69EF85730F204219F925921D0DB79CD818BA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00709BB2
                                                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00789F31
                                                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00789F3B
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00789F46
                                                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00789F7A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 304a169a470ff309b5ec3631301b09fde8074b9da684a7f4fd240e678c886ecd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d734d11a873d61fa75190eb1570077520c78b08ee7418eff9f88581a5db30f8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 304a169a470ff309b5ec3631301b09fde8074b9da684a7f4fd240e678c886ecd
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA11663294011AEBDB06EFA8C8499FE77B8EB05311F244465FA02E3041D338BA81CBA5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006F604C
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 006F6060
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 006F606A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 44608ea8bd92b73afaea6dc24602e9b4141a004e35fbcfced2e8ff29ed5d0b6b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b6c85bf739246e5d067f71194d81bf259657181f035cb94cc9481683f89f61bb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44608ea8bd92b73afaea6dc24602e9b4141a004e35fbcfced2e8ff29ed5d0b6b
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24116D7250154CBFEF124FA4DD44EFABB6AEF093A4F244215FB1552120DB36AC60DBA4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 00713B56
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00713AD2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00713AA3: ___AdjustPointer.LIBCMT ref: 00713AED
                                                                                                                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00713B6B
                                                                                                                                                                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00713B7C
                                                                                                                                                                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 00713BA4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e330a0ce04d16a86dde7fc47603fdfc785dda7154b2c0e26658552db3fd92dd4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3012972100148BBDF125E99CC46EEB3B7AEF48754F044014FE4856161D73AE9A1DBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,006F13C6,00000000,00000000,?,0072301A,006F13C6,00000000,00000000,00000000,?,0072328B,00000006,FlsSetValue), ref: 007230A5
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0072301A,006F13C6,00000000,00000000,00000000,?,0072328B,00000006,FlsSetValue,00792290,FlsSetValue,00000000,00000364,?,00722E46), ref: 007230B1
                                                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0072301A,006F13C6,00000000,00000000,00000000,?,0072328B,00000006,FlsSetValue,00792290,FlsSetValue,00000000), ref: 007230BF
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5b9fc3981b6cabdb5e86aadd45fdefb6c95c500d6a8146406cc2ed8285de2ee0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6b59bb926341b039240141048fb239854f2a39b912506118a589008b3630b35a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b9fc3981b6cabdb5e86aadd45fdefb6c95c500d6a8146406cc2ed8285de2ee0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2401F732741236ABCB314B78BC44A577B9AAF05B61B204724F905E3180C73DD901C7F4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0075747F
                                                                                                                                                                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00757497
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 007574AC
                                                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 007574CA
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e1e81a9f9a63251125aea3a759be7b5b5955b3ecea3fa7a533d51ca5f7d7d603
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ea7ba2e04fdcba9ed86b73dd06867fc315951752134a6979e9dc5b8ba65f1438
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1e81a9f9a63251125aea3a759be7b5b5955b3ecea3fa7a533d51ca5f7d7d603
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC11ADB1245354ABE7208F64EC08FD27FFCEB00B11F20856DAE1AD6191D7B8E948DB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0075ACD3,?,00008000), ref: 0075B0C4
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0075ACD3,?,00008000), ref: 0075B0E9
                                                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0075ACD3,?,00008000), ref: 0075B0F3
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0075ACD3,?,00008000), ref: 0075B126
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b027597f82e9a64ec3c7f6c0088e78ecb1585437c4e97bb2b7986eeedbae20b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d2045d5d5d4a3266daaac6ba9d2f20cc8129f921701c0efc372af23108ba61a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b027597f82e9a64ec3c7f6c0088e78ecb1585437c4e97bb2b7986eeedbae20b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F115E71C0191CD7CF00AFE5D9996FEFB78FF09712F108485D941B2185CB7859548B65
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00787E33
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00787E4B
                                                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00787E6F
                                                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00787E8A
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 273b1a41405d2dc12d11bd39cd0512bbaaa05d995fa4b61d01eabc71b9df9387
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e5064b12436316ac91fe12d8d39b7cef09e4715eca08047c72d455afb0bcee6b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 273b1a41405d2dc12d11bd39cd0512bbaaa05d995fa4b61d01eabc71b9df9387
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B1156B9D4020AAFDB41DF98C884AEEBBF5FF08310F509066E925E3210D735AA54CF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00752DC5
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00752DD6
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00752DDD
                                                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00752DE4
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3b25bfb77ac10cdd46b5295eb4a09ed51b4f85a20b665f19002c13f18db81901
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 69f8fb2c72b36ec55fd624ea9a50d7efff5b1cfb79804acfe02a7ce8aa57fcc6
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b25bfb77ac10cdd46b5295eb4a09ed51b4f85a20b665f19002c13f18db81901
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAE06D717412247AD7211B62AC0EEEB3E6CEB43BA2F104129B905D1081AAA88845C7B0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00709693
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709639: SelectObject.GDI32(?,00000000), ref: 007096A2
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709639: BeginPath.GDI32(?), ref: 007096B9
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00709639: SelectObject.GDI32(?,00000000), ref: 007096E2
                                                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00788887
                                                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00788894
                                                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 007888A4
                                                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 007888B2
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cf4b0c09a2ee47a0a9aa2d25f423ad98db07257fa899a5ec2a49d707814d3c48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d4a57d03e518349938dab92611434c85751988583d17f85b15c00e0988fc838e
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf4b0c09a2ee47a0a9aa2d25f423ad98db07257fa899a5ec2a49d707814d3c48
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DF03A36081258FADB136F94AC0DFCA3B59AF06310F54C100FA11651E2C7BD5511CBAA
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 007098CC
                                                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 007098D6
                                                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 007098E9
                                                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 007098F1
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dcf42aa885ce6f6e31261f4dbc348c8345ccaa9cde90f9ba86a7f5719530cdc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2d44e467c294ca82ff32dce8ccd5c6483c2c7bc153ed6dafed0c869fa10476d9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcf42aa885ce6f6e31261f4dbc348c8345ccaa9cde90f9ba86a7f5719530cdc8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73E06531684284AEDB225B74BC0DBE83F50AB51335F24C21AF6F5580E1C3795650DB20
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00751634
                                                                                                                                                                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,007511D9), ref: 0075163B
                                                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007511D9), ref: 00751648
                                                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,007511D9), ref: 0075164F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d30c35ce191b1d8c4d15bd5001bc5868e14d8048c938605e71d14d9140120230
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d5c745ec970576229feb63880fa658f9395888e111579d40669378b632b0fe26
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d30c35ce191b1d8c4d15bd5001bc5868e14d8048c938605e71d14d9140120230
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50E04632682211ABD7201BB0AE0DB863B68EF45792F258808F645C9080EA7C84458B68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0074D858
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0074D862
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0074D882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0074D8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3255e7e443eea519cb39a1cc242ea1e7bd93a1b7068f4d644cdcb34db8883c10
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 56f5a30472aae1272f1ebe147607e402c867ded5498c3124b3651fe35ca56779
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3255e7e443eea519cb39a1cc242ea1e7bd93a1b7068f4d644cdcb34db8883c10
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39E0E5B4940205DFCB529FA0990866DBBB6AB48310B208019E946E7250D73C8941AF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0074D86C
                                                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0074D876
                                                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0074D882
                                                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0074D8A3
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ea56c4c0e4aeedb9c11374d5b412bd79ad65010534a3ee79a146edc52259039f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4643a37c0bc07ca13512a55016dd2464aa990dc81c05aecdfe1cfc970f13e1ac
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea56c4c0e4aeedb9c11374d5b412bd79ad65010534a3ee79a146edc52259039f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CE01A74940204DFCB529FB0D80C66DBBB1BF48310B208018E90AE7250D73C5901AF64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F7620: _wcslen.LIBCMT ref: 006F7625
                                                                                                                                                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00764ED4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4d944096f778cfe10f01135dc0e51fa373a5936b16d0e17105b80e2bce5444a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d383e2fe538a24a4c1d5d2249b273548a26fc82ae679d0f33c6229738d650efb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d944096f778cfe10f01135dc0e51fa373a5936b16d0e17105b80e2bce5444a9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4915F75A00204EFCB15DF58C484EAABBF1BF44304F198099E80A9F7A2D779ED85CB91
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 0071E30D
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b42a4ecd2aabf9cea015c29ddee2e7de089606cd43d7e6c48305691733360a1c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 91167cbfd3a463042467c8fda818d589fb533292bd455fc2292a0536138d58fb
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b42a4ecd2aabf9cea015c29ddee2e7de089606cd43d7e6c48305691733360a1c
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75518E71E0C11296CB19772CDE453FA3BA4AB40740F348999F8E5422E9DB3C8CD6DA46
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0074569E,00000000,?,0078CC08,?,00000000,00000000), ref: 007778DD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F6B57: _wcslen.LIBCMT ref: 006F6B6A
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0074569E,00000000,?,0078CC08,00000000,?,00000000,00000000), ref: 0077783B
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <s{
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3544283678-301287271
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6719f870636f53a3c6e272fc7290de26718f972dd7d508b2d20b451f2b5753d9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e483a468d747201b1b3baae5540988588b72a628f9d4dd3fdebdc62204fce7b4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6719f870636f53a3c6e272fc7290de26718f972dd7d508b2d20b451f2b5753d9
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F618E7291412DEACF49EBE4CC91DFDB3B9BF14340B448129F646A3191EF786A05CBA4
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 49d3492254f016313b93ce9be4060c8f30d83c519899b90b617336ac0c4c50b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0410a97a82fd05092d3171cff1e694c284727fd56b00374382e8dc45164c8898
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49d3492254f016313b93ce9be4060c8f30d83c519899b90b617336ac0c4c50b6
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC513435504246DFDB16DF28C481ABA7BA9FF56330F248569E8919B2D0D7389D42CBA0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0070F2A2
                                                                                                                                                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0070F2BB
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c883d120f5e57437ac7df5c652845beb63cc2d7d0311a0155d5c734de9acddc5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 66ef7ae9b329c51ea612c22491c379b0f4d6b99de9102c6666f20d956c379886
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c883d120f5e57437ac7df5c652845beb63cc2d7d0311a0155d5c734de9acddc5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B5159724087499BD360AF14D886BABB7F9FFC5310F81884CF29941195EB309929CB6B
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 007757E0
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 007757EC
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b037e98b08e344c9c933d6bcb8bc7829c8085e9a6cb3070a238d5af8fb4eb174
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7ff0f57b164704633ed4e64aa35c8140ef7df73f00a9e0bd4d1d21ca5377a551
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b037e98b08e344c9c933d6bcb8bc7829c8085e9a6cb3070a238d5af8fb4eb174
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D41AE31A00109DFCF04DFA9C8859BEBBF5EF59360F10812DE509A7291E7B89D81CBA1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0076D130
                                                                                                                                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0076D13A
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d3080ff34bcb481abb6b84613b94076541950a783c3dcfbc6f757b85f1b8356a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8d6c4078c6ef35019dc2f122fa3f68e527fa4f782b3de6a61e6082c658812a0c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3080ff34bcb481abb6b84613b94076541950a783c3dcfbc6f757b85f1b8356a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C315D71D0020DABCF15EFA4CC85AEEBFBAFF05304F000019F915A6166E775AA46CB64
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00783621
                                                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0078365C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c2f30d4cabf23b14f7f7fcf373cc4a95c5faee7eea18b8a86a47c1dfde7bb958
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c3976b93149dc125e4aee49a041253abcf105fc0cdb2454945df15241d77a5f7
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2f30d4cabf23b14f7f7fcf373cc4a95c5faee7eea18b8a86a47c1dfde7bb958
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED319071250604AEDB10EF38DC40EFB73A9FF88B24F10961DF9A597280DA38AD91C764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0078461F
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00784634
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 658b9ff75a239a4643c11bdfc031616327a25b5d21ecd856e520122db5712c20
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2dcbd0c393df0b1bfc2597b2ef4031e9df6af9f24593fc3373ed96ac4dd1660c
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 658b9ff75a239a4643c11bdfc031616327a25b5d21ecd856e520122db5712c20
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC312774A4030A9FDB14DFA9C980BDE7BB5FF09300F10406AE904AB341E7B4A951CF90
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0078327C
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00783287
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6b87a1649fd9727f1afe3267e7f016c29647d5c9c6967b29feecc4de6c7512b5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 99a8914bad8c50bad32b98e5f18d604d2b14637ca974e9c2777e7c1b926749b8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b87a1649fd9727f1afe3267e7f016c29647d5c9c6967b29feecc4de6c7512b5
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D11B271340208BFEF25AE58DC84EBB376AFB94764F104128F91897291D6799D518760
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006F604C
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F600E: GetStockObject.GDI32(00000011), ref: 006F6060
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 006F606A
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0078377A
                                                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00783794
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 06e2fdaa1422d8d5c2b205f930648e98db9f1ab19e17d82af2c65c8c7be4f162
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9f5357150616abc03d2e5765ec316f314ab26ffd469303633ce635ec71e54dae
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06e2fdaa1422d8d5c2b205f930648e98db9f1ab19e17d82af2c65c8c7be4f162
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E1129B2650209AFDF01EFA8CC45EEA7BB8EB08714F104529FD55E2250E739E8619B60
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0076CD7D
                                                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0076CDA6
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0b55d7701ecca1ef2914678d3a075c5bc2cd2822ae712453bd9e7b50944e9205
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 67bd6136b752a70edd36401d3e80f8dd6a237814fef0f416e742a7c067b4d473
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b55d7701ecca1ef2914678d3a075c5bc2cd2822ae712453bd9e7b50944e9205
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D11C6713456317AD7365B66CC45FF7BE6CEF127A4F104226B98A83180D7789844D6F0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 007834AB
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 007834BA
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e389512837dd767b1b972fd0149bba8ff70a9b1046c65f68a1e25d8e21065130
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7141d69cf47c511868b448d363e23210d397a8bd89dedb18fe758bbfc44c46e4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e389512837dd767b1b972fd0149bba8ff70a9b1046c65f68a1e25d8e21065130
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D11BF71140148ABEF12AE68DC44EBB376AEF05B74F604324F969931D0C779DC519764
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00756CB6
                                                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00756CC2
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e48383b53c833ce5f19963ab48e2fe49b2cb56ded1fdc9ed15b55c0ef4e27e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13b603b1187050a0d659314a4e1452284de9a49996a55b8cde78962689b384e4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e48383b53c833ce5f19963ab48e2fe49b2cb56ded1fdc9ed15b55c0ef4e27e0
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A01C8327005268ACB11AFBDDC909FF77B5EA617117900938ED5297190FA79E948C660
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00753CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00751D4C
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ef4c1721e1cc7ba1fecf84831474a3139decb0f6acdf048ec6a6c1ad627bc7a2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1243e8a75853b7085b90d1d093c14b6b50bc85f5642c5feba2ff5ee4c0bce514
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef4c1721e1cc7ba1fecf84831474a3139decb0f6acdf048ec6a6c1ad627bc7a2
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E501F571700218AB8B08EFA0CC15EFE7379EB02391B440919EC32572D1EAB9590C8770
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00753CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00751C46
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b0c0dd4e83c6db74a1ea21d513fe1bc5eb5bfb3f538197c51ede744f20e1dcf7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7c88677a5f12c0ff4e2275a8397d32a60535798ed7eae981bf3976d84561d2c8
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0c0dd4e83c6db74a1ea21d513fe1bc5eb5bfb3f538197c51ede744f20e1dcf7
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F01F7B178010866CB08EB90C951FFF77A99F11381F540419ED16632C1EA699E0CC7B5
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00753CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00751CC8
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 99f99da586f160a5e9acda3c5638dca7fee63a28026bdbc6e87258bf2e85adc3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dece8c5489ca8dfcae47e106f26f7934f48cdfda77a362464623f77ef50a452a
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99f99da586f160a5e9acda3c5638dca7fee63a28026bdbc6e87258bf2e85adc3
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE01D6B178011867CB04EBA0CA01FFF77A99B11382F540419BD12B3281EAAA9F0CC675
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0070A529
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ,%|$3yt
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2551934079-1591345639
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 789fba31d43808a9438e07c0edcc13d8bfdf659a3c6ab62208efb23251899907
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3768b4f49599296e34803b94261fc9612887b597df9df3b82a02bc598b678fa0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 789fba31d43808a9438e07c0edcc13d8bfdf659a3c6ab62208efb23251899907
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4401F731600714EBC604F76CAC1BFAD3394AB05710F40416CF601971C3EE9C5D5286EB
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 006F9CB3: _wcslen.LIBCMT ref: 006F9CBD
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00753CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00753CCA
                                                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00751DD3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e8a45ec233144292f552c917e4b77eb8697a254143ad8cfed4d41f88c8c80e21
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61924066aaa9245fc29dd5f40e6b493fe6e64aa6756ec28eb61dd4537eba5568
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8a45ec233144292f552c917e4b77eb8697a254143ad8cfed4d41f88c8c80e21
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46F081B1B4121866DB08ABA4CC56BFF7779AB01391F440D19B922A32C1EAB8590C8274
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,007C3018,007C305C), ref: 007881BF
                                                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 007881D1
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: \0|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3712363035-470943010
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6ab5b54c3bec86a7619f093e2609d8ac4c67657ac015ef7f8e9169ed884786b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: aa65a3927f2667dcc8ac90ecc3e8b8751875e79f2d03ecdc48b44725a8acb87f
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ab5b54c3bec86a7619f093e2609d8ac4c67657ac015ef7f8e9169ed884786b4
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CF05EB2680304BAF3206765AC49FB77B5DEB04750F00C42ABB08D51A2D67D8A9193BD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7fa269c251b996290601bfb87b49826693274def5a30accb7a2248093b5115ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0cb12d338ba3f6a1fa8e00480540d7c9835fb195bce548dead3605ffb9bd5292
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fa269c251b996290601bfb87b49826693274def5a30accb7a2248093b5115ec
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7E02B422043A060D739127E9CC5ABF56C9DFC67D0714182BF989C22B6EA9C9DD1D3A0
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00750B23
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3d45d492c8ad3f8b61a60c08fdc08e9c54ed9840e8068b1f0a6c8736da613b71
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6b6871812618797b7cb7562406240b5568663a3c2b0ae4c831d3c1843fcaf6c4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d45d492c8ad3f8b61a60c08fdc08e9c54ed9840e8068b1f0a6c8736da613b71
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87E0D831284308A6D2213754BC07FC97AC48F05B11F10046AFB58555C38AF9349007FD
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0070F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00710D71,?,?,?,006F100A), ref: 0070F7CE
                                                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,006F100A), ref: 00710D75
                                                                                                                                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,006F100A), ref: 00710D84
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00710D7F
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5d35166e9283a77e5ec1727a5f97d12b23f8f7ac17581a158b6cb4a3e6e9e35a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f13f48cd4a90567d8cdb55e92d644a0565f38c9e48c4aff408d1d0292f2742b
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d35166e9283a77e5ec1727a5f97d12b23f8f7ac17581a158b6cb4a3e6e9e35a
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64E0ED742407518BD371AFBCE8087967BE4BB04754F40893DE486C6696DBFDE4848BE1
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0070E3D5
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: 0%|$8%|
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-3928261334
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 55bff640fe5a1e6e9e1e694bf3e3efe16dd808021726ad50c557c75a1ce1f7c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c6d4a37fa0425a0ebfae5eaeafbd3433dbde2f85a7451e4d7de3cea8fc2f6aa1
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55bff640fe5a1e6e9e1e694bf3e3efe16dd808021726ad50c557c75a1ce1f7c8
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51E0863141CD24CBC704971CB859E8AB795AB05320B5056FDE5128B1D3DF7C68939699
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0076302F
                                                                                                                                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00763044
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 388c00feb5ca1c5320decb6d079f9dc6da30c6788a9d15babce374b143e695b1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 33bacde795180c024392a8a37cd13a8db337cd1044f3cd63bfb9c697224baad4
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 388c00feb5ca1c5320decb6d079f9dc6da30c6788a9d15babce374b143e695b1
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40D05EB254032867DA20A7A4AC0EFCB3A6CEB04750F0042A1B655E60D1DAB89984CBE4
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6a231facb3843b8d589d8ce19a057fb9ffe84698279d9c04f7db43dc8f84c914
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0de362657688f016c366f9bc15a50280d84dd782c9030731a775ac7e45e68a87
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a231facb3843b8d589d8ce19a057fb9ffe84698279d9c04f7db43dc8f84c914
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5ED012B1848109EACBB096E0CC499B9B3BCBB08301F608452F946D2080D77CCD08AB61
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0078236C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00782373
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075E97B: Sleep.KERNEL32 ref: 0075E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7918eddf8ddc1e6ae2bdfd5101d47f23381fb99fe38c727f1c64d7dbf0ba3112
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 71eaa579474b2401ca21985e2e4f73b2df15fa84576313957bbb72439ff76ea2
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7918eddf8ddc1e6ae2bdfd5101d47f23381fb99fe38c727f1c64d7dbf0ba3112
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6D0C9723C1310BAE669A7709C0FFC666159B05B11F2089667745AA1D1D9F8B8058B68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0078232C
                                                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0078233F
                                                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 0075E97B: Sleep.KERNEL32 ref: 0075E9F3
                                                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fed24e6dfb4d65d3aa564f062a5950afeefe86a92e971ea8ed4851eb7069e19f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84f4b904db9a54796ee05e59dc96ccaa7df417918b0bd68d6baef7b94ab387a9
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fed24e6dfb4d65d3aa564f062a5950afeefe86a92e971ea8ed4851eb7069e19f
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DD012763D4310B7E668B770DC1FFC67A159B00B11F2089667745AA1D1D9FCB805CB68
                                                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0072BE93
                                                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0072BEA1
                                                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0072BEFC
                                                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2086108205.00000000006F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006F0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086081937.00000000006F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.000000000078C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086201168.00000000007B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086328184.00000000007BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.2086355373.00000000007C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_6f0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 23620dc3265a691af2eaa83414b5d0a6ed95ffcde37288324160b8dadb05b186
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f1e991aa2af569d0ee693de2440ef7f69c78bbac431be9bf4b8ac43f20e10afe
                                                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23620dc3265a691af2eaa83414b5d0a6ed95ffcde37288324160b8dadb05b186
                                                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60412D35A00226EFCF218F64ED88AFA7BA5EF41320F25416DF959571E1DB388D01CB61